Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe
Resource
win7-20240903-en
General
-
Target
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe
-
Size
4.9MB
-
MD5
4e3ae6b4f8ea1c5d2fb3a8bc008e2fff
-
SHA1
22329e6ce220cce52f7dde6e03c082d31f27bbae
-
SHA256
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847
-
SHA512
6394d0a6883e478bf7f196ef1c829ff7d579ebfde1ddbdd5c59a57eb40ba82c5c15f41f71bfa4f31227198c8d722c5872c0aa01d5e750dd19523a8237db5b655
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3964 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 2044 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2044 schtasks.exe -
Processes:
unsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.execa2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe -
Processes:
resource yara_rule behavioral2/memory/3124-3-0x000000001B980000-0x000000001BAAE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1904 powershell.exe 1856 powershell.exe 4860 powershell.exe 772 powershell.exe 4080 powershell.exe 4504 powershell.exe 3996 powershell.exe 932 powershell.exe 1716 powershell.exe 3964 powershell.exe 1124 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
unsecapp.execa2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation unsecapp.exe -
Executes dropped EXE 37 IoCs
Processes:
tmpDB20.tmp.exetmpDB20.tmp.exeunsecapp.exetmp2A38.tmp.exetmp2A38.tmp.exeunsecapp.exetmp4764.tmp.exetmp4764.tmp.exeunsecapp.exetmp7932.tmp.exetmp7932.tmp.exeunsecapp.exetmpADA0.tmp.exetmpADA0.tmp.exeunsecapp.exetmpE0B6.tmp.exetmpE0B6.tmp.exeunsecapp.exetmp114C.tmp.exetmp114C.tmp.exeunsecapp.exeunsecapp.exetmp6141.tmp.exetmp6141.tmp.exeunsecapp.exetmp7E1F.tmp.exetmp7E1F.tmp.exeunsecapp.exetmpAEE4.tmp.exetmpAEE4.tmp.exeunsecapp.exetmpE380.tmp.exetmpE380.tmp.exeunsecapp.exetmp10B.tmp.exetmp10B.tmp.exeunsecapp.exepid process 2100 tmpDB20.tmp.exe 4340 tmpDB20.tmp.exe 4540 unsecapp.exe 2540 tmp2A38.tmp.exe 4424 tmp2A38.tmp.exe 1416 unsecapp.exe 1296 tmp4764.tmp.exe 1716 tmp4764.tmp.exe 3404 unsecapp.exe 4504 tmp7932.tmp.exe 412 tmp7932.tmp.exe 640 unsecapp.exe 4100 tmpADA0.tmp.exe 3284 tmpADA0.tmp.exe 2920 unsecapp.exe 4552 tmpE0B6.tmp.exe 4936 tmpE0B6.tmp.exe 4776 unsecapp.exe 3960 tmp114C.tmp.exe 960 tmp114C.tmp.exe 2544 unsecapp.exe 2328 unsecapp.exe 1924 tmp6141.tmp.exe 2568 tmp6141.tmp.exe 4040 unsecapp.exe 2220 tmp7E1F.tmp.exe 1680 tmp7E1F.tmp.exe 3196 unsecapp.exe 3596 tmpAEE4.tmp.exe 2108 tmpAEE4.tmp.exe 2112 unsecapp.exe 3584 tmpE380.tmp.exe 1092 tmpE380.tmp.exe 1796 unsecapp.exe 4388 tmp10B.tmp.exe 4444 tmp10B.tmp.exe 320 unsecapp.exe -
Processes:
unsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.execa2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe -
Suspicious use of SetThreadContext 12 IoCs
Processes:
tmpDB20.tmp.exetmp2A38.tmp.exetmp4764.tmp.exetmp7932.tmp.exetmpADA0.tmp.exetmpE0B6.tmp.exetmp114C.tmp.exetmp6141.tmp.exetmp7E1F.tmp.exetmpAEE4.tmp.exetmpE380.tmp.exetmp10B.tmp.exedescription pid process target process PID 2100 set thread context of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2540 set thread context of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 1296 set thread context of 1716 1296 tmp4764.tmp.exe tmp4764.tmp.exe PID 4504 set thread context of 412 4504 tmp7932.tmp.exe tmp7932.tmp.exe PID 4100 set thread context of 3284 4100 tmpADA0.tmp.exe tmpADA0.tmp.exe PID 4552 set thread context of 4936 4552 tmpE0B6.tmp.exe tmpE0B6.tmp.exe PID 3960 set thread context of 960 3960 tmp114C.tmp.exe tmp114C.tmp.exe PID 1924 set thread context of 2568 1924 tmp6141.tmp.exe tmp6141.tmp.exe PID 2220 set thread context of 1680 2220 tmp7E1F.tmp.exe tmp7E1F.tmp.exe PID 3596 set thread context of 2108 3596 tmpAEE4.tmp.exe tmpAEE4.tmp.exe PID 3584 set thread context of 1092 3584 tmpE380.tmp.exe tmpE380.tmp.exe PID 4388 set thread context of 4444 4388 tmp10B.tmp.exe tmp10B.tmp.exe -
Drops file in Program Files directory 12 IoCs
Processes:
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exedescription ioc process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\ea9f0e6c9e2dcd ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sihost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\RCXDF19.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sihost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCXFDE9.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Program Files (x86)\Internet Explorer\images\csrss.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Program Files (x86)\Internet Explorer\images\886983d96e3d3e ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\66fc9ff0ee96c2 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\csrss.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCXE835.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe -
Drops file in Windows directory 16 IoCs
Processes:
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exedescription ioc process File created C:\Windows\AppReadiness\6cb0b6c459d5d3 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\twain_32\StartMenuExperienceHost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\DigitalLocker\en-US\RCXDCF5.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\AppReadiness\RCXF0F4.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\Panther\setup.exe\sihost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\DigitalLocker\en-US\dllhost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\Panther\setup.exe\sihost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\DigitalLocker\en-US\dllhost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\Panther\setup.exe\RCX26F.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\DigitalLocker\en-US\5940a34987c991 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\AppReadiness\dwm.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\AppReadiness\dwm.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\twain_32\RCXF9E0.tmp ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\twain_32\55b276f4edf653 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File created C:\Windows\Panther\setup.exe\66fc9ff0ee96c2 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe File opened for modification C:\Windows\twain_32\StartMenuExperienceHost.exe ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp2A38.tmp.exetmpE0B6.tmp.exetmpAEE4.tmp.exetmpE380.tmp.exetmp10B.tmp.exetmpDB20.tmp.exetmp4764.tmp.exetmp7932.tmp.exetmpADA0.tmp.exetmp114C.tmp.exetmp6141.tmp.exetmp7E1F.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2A38.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE0B6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAEE4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE380.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDB20.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4764.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7932.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpADA0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp114C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6141.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7E1F.tmp.exe -
Modifies registry class 13 IoCs
Processes:
unsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.execa2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exeunsecapp.exeunsecapp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings unsecapp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3452 schtasks.exe 2384 schtasks.exe 1416 schtasks.exe 1448 schtasks.exe 2228 schtasks.exe 3508 schtasks.exe 1988 schtasks.exe 3292 schtasks.exe 4028 schtasks.exe 2076 schtasks.exe 2024 schtasks.exe 4700 schtasks.exe 3964 schtasks.exe 772 schtasks.exe 2356 schtasks.exe 1288 schtasks.exe 776 schtasks.exe 1152 schtasks.exe 3316 schtasks.exe 3280 schtasks.exe 2156 schtasks.exe 4860 schtasks.exe 4424 schtasks.exe 1472 schtasks.exe 4812 schtasks.exe 3304 schtasks.exe 744 schtasks.exe 2232 schtasks.exe 1464 schtasks.exe 544 schtasks.exe 1224 schtasks.exe 2932 schtasks.exe 5064 schtasks.exe 3424 schtasks.exe 1096 schtasks.exe 3604 schtasks.exe 3852 schtasks.exe 2772 schtasks.exe 1520 schtasks.exe 4204 schtasks.exe 1608 schtasks.exe 4300 schtasks.exe 2584 schtasks.exe 2888 schtasks.exe 760 schtasks.exe 2652 schtasks.exe 4520 schtasks.exe 3004 schtasks.exe 1832 schtasks.exe 2544 schtasks.exe 3052 schtasks.exe 732 schtasks.exe 3324 schtasks.exe 3740 schtasks.exe 1468 schtasks.exe 5048 schtasks.exe 3276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exepid process 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe 1716 powershell.exe 1716 powershell.exe 3964 powershell.exe 3964 powershell.exe 4860 powershell.exe 4860 powershell.exe 1856 powershell.exe 1856 powershell.exe 1124 powershell.exe 1124 powershell.exe 932 powershell.exe 932 powershell.exe 4504 powershell.exe 4504 powershell.exe 772 powershell.exe 772 powershell.exe 3996 powershell.exe 3996 powershell.exe 1904 powershell.exe 1904 powershell.exe 1904 powershell.exe 4080 powershell.exe 4080 powershell.exe 3996 powershell.exe 3964 powershell.exe 4504 powershell.exe 1856 powershell.exe 1716 powershell.exe 1716 powershell.exe 4860 powershell.exe 932 powershell.exe 1124 powershell.exe 772 powershell.exe 4080 powershell.exe 4540 unsecapp.exe 1416 unsecapp.exe 3404 unsecapp.exe 640 unsecapp.exe 2920 unsecapp.exe 4776 unsecapp.exe 2544 unsecapp.exe 2328 unsecapp.exe 4040 unsecapp.exe 3196 unsecapp.exe 2112 unsecapp.exe 1796 unsecapp.exe 320 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exedescription pid process Token: SeDebugPrivilege 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 4540 unsecapp.exe Token: SeDebugPrivilege 1416 unsecapp.exe Token: SeDebugPrivilege 3404 unsecapp.exe Token: SeDebugPrivilege 640 unsecapp.exe Token: SeDebugPrivilege 2920 unsecapp.exe Token: SeDebugPrivilege 4776 unsecapp.exe Token: SeDebugPrivilege 2544 unsecapp.exe Token: SeDebugPrivilege 2328 unsecapp.exe Token: SeDebugPrivilege 4040 unsecapp.exe Token: SeDebugPrivilege 3196 unsecapp.exe Token: SeDebugPrivilege 2112 unsecapp.exe Token: SeDebugPrivilege 1796 unsecapp.exe Token: SeDebugPrivilege 320 unsecapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exetmpDB20.tmp.execmd.exeunsecapp.exetmp2A38.tmp.exeWScript.exeunsecapp.exetmp4764.tmp.exedescription pid process target process PID 3124 wrote to memory of 2100 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe tmpDB20.tmp.exe PID 3124 wrote to memory of 2100 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe tmpDB20.tmp.exe PID 3124 wrote to memory of 2100 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 2100 wrote to memory of 4340 2100 tmpDB20.tmp.exe tmpDB20.tmp.exe PID 3124 wrote to memory of 3964 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 3964 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 4080 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 4080 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 772 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 772 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1716 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1716 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 4860 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 4860 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1856 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1856 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 932 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 932 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 3996 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 3996 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1904 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1904 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1124 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1124 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 4504 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 4504 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe powershell.exe PID 3124 wrote to memory of 1464 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe cmd.exe PID 3124 wrote to memory of 1464 3124 ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe cmd.exe PID 1464 wrote to memory of 2052 1464 cmd.exe w32tm.exe PID 1464 wrote to memory of 2052 1464 cmd.exe w32tm.exe PID 1464 wrote to memory of 4540 1464 cmd.exe unsecapp.exe PID 1464 wrote to memory of 4540 1464 cmd.exe unsecapp.exe PID 4540 wrote to memory of 4980 4540 unsecapp.exe WScript.exe PID 4540 wrote to memory of 4980 4540 unsecapp.exe WScript.exe PID 4540 wrote to memory of 3124 4540 unsecapp.exe WScript.exe PID 4540 wrote to memory of 3124 4540 unsecapp.exe WScript.exe PID 4540 wrote to memory of 2540 4540 unsecapp.exe tmp2A38.tmp.exe PID 4540 wrote to memory of 2540 4540 unsecapp.exe tmp2A38.tmp.exe PID 4540 wrote to memory of 2540 4540 unsecapp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 2540 wrote to memory of 4424 2540 tmp2A38.tmp.exe tmp2A38.tmp.exe PID 4980 wrote to memory of 1416 4980 WScript.exe unsecapp.exe PID 4980 wrote to memory of 1416 4980 WScript.exe unsecapp.exe PID 1416 wrote to memory of 3288 1416 unsecapp.exe WScript.exe PID 1416 wrote to memory of 3288 1416 unsecapp.exe WScript.exe PID 1416 wrote to memory of 4432 1416 unsecapp.exe WScript.exe PID 1416 wrote to memory of 4432 1416 unsecapp.exe WScript.exe PID 1416 wrote to memory of 1296 1416 unsecapp.exe tmp4764.tmp.exe PID 1416 wrote to memory of 1296 1416 unsecapp.exe tmp4764.tmp.exe PID 1416 wrote to memory of 1296 1416 unsecapp.exe tmp4764.tmp.exe PID 1296 wrote to memory of 1716 1296 tmp4764.tmp.exe tmp4764.tmp.exe PID 1296 wrote to memory of 1716 1296 tmp4764.tmp.exe tmp4764.tmp.exe PID 1296 wrote to memory of 1716 1296 tmp4764.tmp.exe tmp4764.tmp.exe -
System policy modification 1 TTPs 42 IoCs
Processes:
unsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.exeunsecapp.execa2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exeunsecapp.exeunsecapp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe"C:\Users\Admin\AppData\Local\Temp\ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\tmpDB20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB20.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\tmpDB20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB20.tmp.exe"3⤵
- Executes dropped EXE
PID:4340
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Lxf9wchCSO.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2052
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4540 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f65199b8-397c-4e65-b712-cf24f256e850.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1416 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d0b572a6-87e6-4fd5-818d-a505689aa21e.vbs"6⤵PID:3288
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3404 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7da5fe75-dbb8-43d4-b418-74fd3ffc0680.vbs"8⤵PID:1572
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e5d1341-0a98-4bc9-ae6f-6aaba0c4e036.vbs"10⤵PID:4072
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2920 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\711aee7e-fd80-4bd9-aed9-751052d44d03.vbs"12⤵PID:2100
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25391721-f40f-4bd4-aa30-13a36a62ef54.vbs"14⤵PID:1996
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a7c821ce-c680-4881-8820-8e103c96d1bd.vbs"16⤵PID:4476
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2328 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c835c8a0-4bca-4b60-86d9-c89901e6a12e.vbs"18⤵PID:1328
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4be54d23-1bb1-42d7-a1ac-0cdd4ea4d44c.vbs"20⤵PID:1500
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3196 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22d28155-8ae3-4411-bf81-9e7f57488e5d.vbs"22⤵PID:4428
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5b04c681-5bab-4137-82da-e3de95b6ac4d.vbs"24⤵PID:4488
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1796 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c831b0ce-1adb-4eb2-bfb2-d17afcdd56b8.vbs"26⤵PID:4592
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe27⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:320
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0e5dc94-62ec-4416-9b41-7ed40ad474f4.vbs"26⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\tmp10B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10B.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\tmp10B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10B.tmp.exe"27⤵
- Executes dropped EXE
PID:4444
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0e1604f0-5cef-4d27-9a59-48b99c4aa6c9.vbs"24⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE380.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE380.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\tmpE380.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE380.tmp.exe"25⤵
- Executes dropped EXE
PID:1092
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a93feabb-a2fd-469b-8f5c-63e75f5bcf41.vbs"22⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAEE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEE4.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\tmpAEE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEE4.tmp.exe"23⤵
- Executes dropped EXE
PID:2108
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\93d07034-043a-49ff-84ef-3b1eb18278b7.vbs"20⤵PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7E1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E1F.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\tmp7E1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E1F.tmp.exe"21⤵
- Executes dropped EXE
PID:1680
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\557b2f7c-b9bb-4ab3-b5b6-3ecd8cf8ada7.vbs"18⤵PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6141.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6141.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\tmp6141.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6141.tmp.exe"19⤵
- Executes dropped EXE
PID:2568
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0b6d2e95-04fc-443b-b3a6-6be727b0a5ab.vbs"16⤵PID:1360
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7504b6e-d583-45d5-ae3e-bb57781b3bc2.vbs"14⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\tmp114C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp114C.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\tmp114C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp114C.tmp.exe"15⤵
- Executes dropped EXE
PID:960
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1ed3fe1-ed89-4a72-82a4-6be11017efe8.vbs"12⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE0B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE0B6.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\tmpE0B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE0B6.tmp.exe"13⤵
- Executes dropped EXE
PID:4936
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\370413a4-7697-4ec9-980d-b0f1d3066369.vbs"10⤵PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\tmpADA0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADA0.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\tmpADA0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADA0.tmp.exe"11⤵
- Executes dropped EXE
PID:3284
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74790478-f7f7-4025-b7c0-d3462634cd9b.vbs"8⤵PID:4968
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7932.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7932.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\tmp7932.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7932.tmp.exe"9⤵
- Executes dropped EXE
PID:412
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\637369a5-87d5-4a08-9f1f-e92ea4e15d23.vbs"6⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4764.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4764.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\tmp4764.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4764.tmp.exe"7⤵
- Executes dropped EXE
PID:1716
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13c60806-695e-4a31-bb79-043768b5fa78.vbs"4⤵PID:3124
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2A38.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A38.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\tmp2A38.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A38.tmp.exe"5⤵
- Executes dropped EXE
PID:4424
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\images\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\images\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Pictures\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Pictures\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\Pictures\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Pictures\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\AppReadiness\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\AppReadiness\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\AppReadiness\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\twain_32\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\twain_32\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Windows\twain_32\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847c" /sc MINUTE /mo 11 /tr "'C:\Users\Public\ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847" /sc ONLOGON /tr "'C:\Users\Public\ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847c" /sc MINUTE /mo 12 /tr "'C:\Users\Public\ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\Panther\setup.exe\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Panther\setup.exe\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD54e3ae6b4f8ea1c5d2fb3a8bc008e2fff
SHA122329e6ce220cce52f7dde6e03c082d31f27bbae
SHA256ca2f91b5d5d54a3fb916249210e53552b78ec7f4ffdce9be81884be15bef2847
SHA5126394d0a6883e478bf7f196ef1c829ff7d579ebfde1ddbdd5c59a57eb40ba82c5c15f41f71bfa4f31227198c8d722c5872c0aa01d5e750dd19523a8237db5b655
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
486B
MD5f027db7f24083d597442ba7341383c31
SHA1390385373b7d4b2767c93f5cbf63a76a7f6ed193
SHA256c824ec48e94cc66b6bf834e4d4026bf1df404020df24912ff39ef758b5cc8825
SHA512a785aae3f72f1dcb4d2706d8ebfbf1f1b528329cf8842f2ab3457047432b36e93469651ac51688fc66b62dd793bfab3a9c74432d216b1ed385d068d290e00ce3
-
Filesize
710B
MD5355fe790119c7311bbd3af9df475d13f
SHA14ebcc78b66f5be3f4b8804d04999045440dc54b6
SHA25651cd8dec2cbb77152e64373244ec45798b4dd4e7b0f429a85e37b56ad591e912
SHA512f90b15063a75d6ac4ee65e109f15ed97095961ad288599fb871d44fa58797d0ad8dd69678b4a31674815f8555af6bb203a83bca7eac39eddf2d68894dfa05ba2
-
Filesize
709B
MD526d1df124a7bc72709048baa924cb810
SHA18839d96d6d44a8862d7d4f1d0a9e14957add816c
SHA25671b5ce88119569a19f5a9e1b6286a9d34d646083ef318f274fccf09183ffb6d3
SHA512ba87cf75cca8d440bbf3da31c19f3befbc8b229a4c55f5fdd5fe32c19872c47c76a9e3e72f8abeacb5b3646b624cb863b0e8bd7e9984ca1f477293124fbce2fd
-
Filesize
710B
MD5975c132a22ba9ebafc0a56dcd995c27b
SHA1b9bcf4fecdffb537248ee1b06f7b5175950abe35
SHA25653081a5cec72c2b22593543bd7fdf1fce4eded37c7df46b1dd3098f661bc0252
SHA5122ed260d3ed94e3480467caeed4c1de9217d8c2761c80df62c8543a19914b7908c8180c8e9c129a711077e3cc35d7a589e95bcfa9fee4b79d2fea97722599e0fd
-
Filesize
710B
MD570c9bbfee3a8d78899bd488ee02c6b0f
SHA1114dc775b50fa71cc3ee131dbe43c56b8a3c8aa8
SHA256697f81f8b83c113e584c7d4368dddecb95144e01627736cba463270ea04cca8c
SHA512503738024698e1027aff31046f2f9f30e974f5897964bfe3fafc6e679f2c6b1a18ce2789f18d6e408a3a13db31d91170d30b0e1a06d10eef5ee2d4ab82cedef0
-
Filesize
199B
MD5eb7af2fb788f122e1fc0240402728980
SHA14ce95b6230934c2fb1c7d5c89e90b80b18a96759
SHA256d96d1aff154c9aede36a945e88359e5d1dcc2551f4983d65e5eb88649c38be4d
SHA51227b32bfc131273fd29178fa5ffa0da82859ba5df5af52f09699a50817d1fb25e64453c86ba0d2c1f0e900a4e6cec8556a98b30fd9cb9dd69110b18eb47630574
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
710B
MD5c19ab296938571e344a69f0f55d7f235
SHA1d9fdb0c2c741ae4d5da47a1b986e1c42712cc69c
SHA2563813ec586578e231413fbde725e6ab4d7453b4a98e94b2660860efe45eba3994
SHA512dfb1db855d48a03fbd86b3e9188ae23f29f5e0e748ad2b6af29ffea779de0bad6af8907c939f77e8b6faa048b4d4a36d528d2a99a7a8cbe8f66edcfa18e260a4
-
Filesize
710B
MD575a21f84746b5f9b59a7b43fc9e1a06a
SHA12da03fc364f382c39544077f52642403efd25509
SHA256be8de179ae9bdb08335f3aa5f7066e9830e491578816cf075afd1b4e077d0cec
SHA512b9fc581c95b0093268db49b7dce5770dab89311ddb30e3fd398b46d23fe1421425ec95f9ca81fb896992036ff25bb491aff7f0c11942cd42319ab92c37f1ed76
-
Filesize
710B
MD58f20052ad5a20b6cdb1381adbd47dabd
SHA1ced98a28ed59856a553e60a56c98fb8e5c2d2a03
SHA256fb53d9d506f84801674a75d41b1f7ca9d7eb3ae74b2b0468ff460fef3f23e773
SHA5129b6d56a83a8a40b18707b32177305973915bd8a319a9f74a9b8a729013973be0502eed2c7954c25766aad7d7ff78d63c6be922a684aab7e9841f14929e075bcf
-
Filesize
710B
MD56263af8201ad16b7c3b82e4804504520
SHA17e991c6e4c30c9923660d070fe62443c36e61030
SHA256a47db062d31897a71c6988d2e970f26c169cbc2ca2c8b0dcc1174a8b9fec2c70
SHA512c805b69bc9f7b14c1229931b461556937df48a3a30f510cea0989fd4f68a602a0e152f970099e5a9a3d761ad9c0f6c4c79d102cb8c908445b54c6146e6870acf
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD519f41792216b324f11fa585955600267
SHA14bd9f6c4c1cb007a2d4ec7a830110aa2b09acd3a
SHA256befdb6687b7c3c98d7bd885ea7060e559b84467c1e0ff48957093283702f0ee8
SHA51229158a079509c32be4fd004424ae736c06c189ec610f4727b5e31eeea22a4cac6b3865d321d7f314b186f933d585a29cf02f107ef6f19a3c15f1eabe0334bea9
-
Filesize
4.9MB
MD57ef00a5f440041b36acf03ff3ca84219
SHA14009dfcb2ae782b5666939ec3c806f3e39fb801e
SHA256b5a9d29bf55b92f67c0b1fce41eb53adeae952aa64cd587415be2e224adbe772
SHA512f39e9f5bfa0b0a16d94eecbf7bf55abfa763e2202a1dca22e4a082aca9eb0a694332ff58f9b8301d8a59c4b4e9683196ae03a00823a974442dbd3f1eca9207ae