Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 11:05
Behavioral task
behavioral1
Sample
d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe
Resource
win10v2004-20241007-en
General
-
Target
d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe
-
Size
1.4MB
-
MD5
b8324173f87ae8a5c69a1e3f7ce33e1a
-
SHA1
882bec5816d33f1d1c58be5244e3c2dfbf62b184
-
SHA256
d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073
-
SHA512
dccd1c3d1f6bc33011e377bdd1fda0bca5116326de8b5b219d977e7d9c16ad214eaf717eabf2730bdacb3c68dce5aedeb5f459af58b27765bdab95549b7b9a14
-
SSDEEP
24576:6oIREGQw97lGTIYskQyxNtGSKERqWzAcqGv+3spCElJz009I+LUy:gRdGcHkBxNYARdzAcqGv+cphlJzxVV
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Setup\\State\\Idle.exe\"" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Setup\\State\\Idle.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\spoolsv.exe\"" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 4468 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 4468 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 4468 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 4468 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 4468 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 4468 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe -
resource yara_rule behavioral2/memory/1748-1-0x0000000000670000-0x00000000007D8000-memory.dmp dcrat behavioral2/files/0x000c000000023ba1-17.dat dcrat -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 14 IoCs
pid Process 3140 Idle.exe 4396 Idle.exe 4772 Idle.exe 760 Idle.exe 1636 Idle.exe 4856 Idle.exe 2628 Idle.exe 3564 Idle.exe 5000 Idle.exe 2400 Idle.exe 1496 Idle.exe 3644 Idle.exe 184 Idle.exe 2040 Idle.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Windows\\Setup\\State\\Idle.exe\"" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Windows\\Setup\\State\\Idle.exe\"" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Windows Security\\BrowserCore\\spoolsv.exe\"" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Windows Security\\BrowserCore\\spoolsv.exe\"" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\spoolsv.exe d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe File created C:\Program Files\Windows Security\BrowserCore\f3b6ecef712a24 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Setup\State\Idle.exe d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe File opened for modification C:\Windows\Setup\State\Idle.exe d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe File created C:\Windows\Setup\State\6ccacd8608530f d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1496 schtasks.exe 5044 schtasks.exe 2636 schtasks.exe 4192 schtasks.exe 3916 schtasks.exe 700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 3140 Idle.exe 4396 Idle.exe 4772 Idle.exe 760 Idle.exe 1636 Idle.exe 4856 Idle.exe 2628 Idle.exe 3564 Idle.exe 5000 Idle.exe 2400 Idle.exe 1496 Idle.exe 3644 Idle.exe 184 Idle.exe 2040 Idle.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Token: SeDebugPrivilege 3140 Idle.exe Token: SeDebugPrivilege 4396 Idle.exe Token: SeDebugPrivilege 4772 Idle.exe Token: SeDebugPrivilege 760 Idle.exe Token: SeDebugPrivilege 1636 Idle.exe Token: SeDebugPrivilege 4856 Idle.exe Token: SeDebugPrivilege 2628 Idle.exe Token: SeDebugPrivilege 3564 Idle.exe Token: SeDebugPrivilege 5000 Idle.exe Token: SeDebugPrivilege 2400 Idle.exe Token: SeDebugPrivilege 1496 Idle.exe Token: SeDebugPrivilege 3644 Idle.exe Token: SeDebugPrivilege 184 Idle.exe Token: SeDebugPrivilege 2040 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 3140 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 90 PID 1748 wrote to memory of 3140 1748 d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe 90 PID 3140 wrote to memory of 3360 3140 Idle.exe 91 PID 3140 wrote to memory of 3360 3140 Idle.exe 91 PID 3140 wrote to memory of 3976 3140 Idle.exe 92 PID 3140 wrote to memory of 3976 3140 Idle.exe 92 PID 3360 wrote to memory of 4396 3360 WScript.exe 105 PID 3360 wrote to memory of 4396 3360 WScript.exe 105 PID 4396 wrote to memory of 4368 4396 Idle.exe 107 PID 4396 wrote to memory of 4368 4396 Idle.exe 107 PID 4396 wrote to memory of 4380 4396 Idle.exe 108 PID 4396 wrote to memory of 4380 4396 Idle.exe 108 PID 4368 wrote to memory of 4772 4368 WScript.exe 113 PID 4368 wrote to memory of 4772 4368 WScript.exe 113 PID 4772 wrote to memory of 4044 4772 Idle.exe 115 PID 4772 wrote to memory of 4044 4772 Idle.exe 115 PID 4772 wrote to memory of 3736 4772 Idle.exe 116 PID 4772 wrote to memory of 3736 4772 Idle.exe 116 PID 4044 wrote to memory of 760 4044 WScript.exe 118 PID 4044 wrote to memory of 760 4044 WScript.exe 118 PID 760 wrote to memory of 2412 760 Idle.exe 120 PID 760 wrote to memory of 2412 760 Idle.exe 120 PID 760 wrote to memory of 4980 760 Idle.exe 121 PID 760 wrote to memory of 4980 760 Idle.exe 121 PID 2412 wrote to memory of 1636 2412 WScript.exe 123 PID 2412 wrote to memory of 1636 2412 WScript.exe 123 PID 1636 wrote to memory of 2748 1636 Idle.exe 125 PID 1636 wrote to memory of 2748 1636 Idle.exe 125 PID 1636 wrote to memory of 3788 1636 Idle.exe 126 PID 1636 wrote to memory of 3788 1636 Idle.exe 126 PID 2748 wrote to memory of 4856 2748 WScript.exe 129 PID 2748 wrote to memory of 4856 2748 WScript.exe 129 PID 4856 wrote to memory of 4964 4856 Idle.exe 131 PID 4856 wrote to memory of 4964 4856 Idle.exe 131 PID 4856 wrote to memory of 1608 4856 Idle.exe 132 PID 4856 wrote to memory of 1608 4856 Idle.exe 132 PID 4964 wrote to memory of 2628 4964 WScript.exe 135 PID 4964 wrote to memory of 2628 4964 WScript.exe 135 PID 2628 wrote to memory of 2552 2628 Idle.exe 137 PID 2628 wrote to memory of 2552 2628 Idle.exe 137 PID 2628 wrote to memory of 1320 2628 Idle.exe 138 PID 2628 wrote to memory of 1320 2628 Idle.exe 138 PID 2552 wrote to memory of 3564 2552 WScript.exe 140 PID 2552 wrote to memory of 3564 2552 WScript.exe 140 PID 3564 wrote to memory of 4140 3564 Idle.exe 142 PID 3564 wrote to memory of 4140 3564 Idle.exe 142 PID 3564 wrote to memory of 4832 3564 Idle.exe 143 PID 3564 wrote to memory of 4832 3564 Idle.exe 143 PID 4140 wrote to memory of 5000 4140 WScript.exe 145 PID 4140 wrote to memory of 5000 4140 WScript.exe 145 PID 5000 wrote to memory of 4112 5000 Idle.exe 147 PID 5000 wrote to memory of 4112 5000 Idle.exe 147 PID 5000 wrote to memory of 332 5000 Idle.exe 148 PID 5000 wrote to memory of 332 5000 Idle.exe 148 PID 4112 wrote to memory of 2400 4112 WScript.exe 150 PID 4112 wrote to memory of 2400 4112 WScript.exe 150 PID 2400 wrote to memory of 1576 2400 Idle.exe 152 PID 2400 wrote to memory of 1576 2400 Idle.exe 152 PID 2400 wrote to memory of 2868 2400 Idle.exe 153 PID 2400 wrote to memory of 2868 2400 Idle.exe 153 PID 1576 wrote to memory of 1496 1576 WScript.exe 155 PID 1576 wrote to memory of 1496 1576 WScript.exe 155 PID 1496 wrote to memory of 2012 1496 Idle.exe 157 PID 1496 wrote to memory of 2012 1496 Idle.exe 157 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe"C:\Users\Admin\AppData\Local\Temp\d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1748 -
C:\Windows\Setup\State\Idle.exe"C:\Windows\Setup\State\Idle.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3140 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\450b89ab-9330-46f7-8823-47679a0a8028.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4396 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7fca4733-e986-4f5f-b3a0-85cc00fc7529.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\816863c1-626a-4138-b337-8e36afee09c7.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07e9f7b7-bcc4-4326-8520-4274b9e11279.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1636 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8da5aef4-6a62-482f-9c2c-089b3751c5b2.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4856 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\950391f0-64ba-4f91-bb71-fbf818a33b9e.vbs"13⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8cf789e2-c932-4655-9c5e-9c9417856e91.vbs"15⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41145209-7060-4ae0-8f7c-d9b75a5e0ef5.vbs"17⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5000 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\779fa7b1-1317-480e-a742-740523cfd0db.vbs"19⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2400 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16a5ca8d-9274-4af3-a1dc-706cb1476c5e.vbs"21⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1496 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\663f537f-4cbe-482e-973c-25ae56a53168.vbs"23⤵PID:2012
-
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3644 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2482721-be14-4faa-98c9-691189083494.vbs"25⤵PID:2684
-
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:184 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dca2d74e-8f8d-4470-a006-42d038178b8f.vbs"27⤵PID:2240
-
C:\Windows\Setup\State\Idle.exeC:\Windows\Setup\State\Idle.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d360afd3-55ec-4478-ae69-5bc877bbe7e2.vbs"29⤵PID:1864
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e89f3f06-c800-4592-9af8-b4e6b2747eaf.vbs"29⤵PID:1240
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0a41c75-8ddf-4690-8f2b-ffbbdfd1650c.vbs"27⤵PID:5068
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fa830b6-138a-4c99-81e4-b9cacb21f5e7.vbs"25⤵PID:1632
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8bfa1145-23e7-4b8d-8ed2-367b53e42698.vbs"23⤵PID:208
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\706d6931-10d0-4f73-b319-039b476d074b.vbs"21⤵PID:2868
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\426c226d-6486-477f-bd87-184848f6552c.vbs"19⤵PID:332
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3afcf28-a7b6-43aa-8932-26cfff1c0357.vbs"17⤵PID:4832
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6375b58-9e8b-4ebd-bf65-759ed4ff50bc.vbs"15⤵PID:1320
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd4ea1de-3ba1-4c66-901d-535ae807cc5b.vbs"13⤵PID:1608
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc7c21fb-2add-40dc-876c-55a8eb701fac.vbs"11⤵PID:3788
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da6e5100-41ea-4720-82b8-43bf010c42d2.vbs"9⤵PID:4980
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50f37633-6867-4150-ac4e-0a83976fbda2.vbs"7⤵PID:3736
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a34cc8de-58c7-45cd-acee-23db5429e550.vbs"5⤵PID:4380
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae63d9ab-6ac0-46c2-8dd3-2e87317715d8.vbs"3⤵PID:3976
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\Setup\State\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Setup\State\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53690a1c3b695227a38625dcf27bd6dac
SHA1c2ed91e98b120681182904fa2c7cd504e5c4b2f5
SHA2562ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73
SHA51215ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1
-
Filesize
706B
MD59c79f7e49cf36c334204d834d62172d4
SHA1fe5b46596556bdad037aeac8bb6e64d9aa458c40
SHA256fcf5112ac595ae58bb0a7c0c78ae93e48c22e82c07dd51b31822a476e34033fb
SHA512794f39c165798b7e317d03d4ff7037ef9f52f513a63943fb9e4029826b1ff7d5d807973336191f85bebacd844394f593bae6c6beb2bbe53f3b8e6c403c9c06c8
-
Filesize
707B
MD5cb3553691434798f92bb55f1d784ab08
SHA1e60699b06646f566d47228fece675671047edb1b
SHA2564611eb89d8a7e6830d7b3a58fd50c8039c27506f4cc5019afe817d82be872e71
SHA5120eddca110c92626e8cc7eac5d11ee0448077bb9b981a47b592eaa4c763dfeb4da027011dc9d58f6fd2ca59787005d19eb2e3165c2396683fabc08a11a61ec2b7
-
Filesize
707B
MD59b5ee5167d3acf24b5d7a44c9613fd00
SHA195bad6d5d81eba0d7dd8228da76d5247f26e85b6
SHA2568017fad0644a2d91e04263f23fef2ce5dc73cd02f7e83510725dfc883dd3f5ef
SHA512887c134f6dbf026137c79813342cda2a58ee22725ed1aaf5633d339a5e3ad4b289d47e4da6a60e7d3ad6eaaa6ff92b826cf656396708f82297e5065f6095e72e
-
Filesize
707B
MD550f11ee9e7051f9c84bf829f94345ff1
SHA147a24e37b2ce864c5c0d18e134e9df9cafa2fc30
SHA256892efdb22037b699638c5944ab02c417ec4ba15d490f142149f7b30c8c07e22b
SHA512bf8dfd922502055e11e0bda250631cf6f0bbe5a7dbb70b16fe635ef6d518742a95e3f07bb314f9be88b659073eac900df64025e27a70ed57e118440238df3aed
-
Filesize
707B
MD5296e4b274ef272849bc8052fbbcf778a
SHA1b4c7100bc819aa14fe0330ab11259f77eac971a5
SHA25624acfbc2c39ca69bb99a2a94a55640ad6186fc9a00c4a4d0511fe883f0c34f78
SHA512b91c712d4c9f93c9329a315983f40ec931ace5191308e839cd585619069a4d29acb006055cf7aef7b10659b7dff85c098a982732e63b5fef671cde092c7c463e
-
Filesize
707B
MD594f439ae15d14b2d7a81014d36d26611
SHA1ee22d1bb9eaaf93e8478069b6e0fcd4075a514d6
SHA256657f288fdaf6a328bb0e989b529567edcf862a332b5e69e4c60e32643688d98b
SHA5123df76762e51cc692cf2173146beabdc5309ad79518a94398ab4fff07c29243d335b009e1ae16d393bc380536d51714a35acfa4167ef5c86af5a6d28296011e56
-
Filesize
707B
MD5c45db953ce796e551be2064ca23690b0
SHA1728488e757236a1e04630f3dff70164dcd615430
SHA256d2f26897f1d3b2a232a0447e1921c4bf2ca33bf717c58cfa5c81f4b3e7e4a475
SHA51285f591f7b12b73ebcc491f906e5f22212493ee25b30da545c655eb2f276e39bb09f75b28b8abe3970faaa2f8128b79d8b4d6686e61d1cf1f61b54a3cd08fa2a0
-
Filesize
707B
MD50252f87c39952b4e563bbb2453b70cbb
SHA14b23f0f9db2020e6f2841005589a3932cb3f15bc
SHA2565470335ea259b81bf78ef3bae2a30f89560336ac58ed68bdefb13ea821d2ed96
SHA51224df7015457a67447988dab2979df3abb4827751d5181728bcab4be0aa67af9e555ee0b0d0a5c7b9f949426f23b323e661197469c4a3229f685903c542e1dd0f
-
Filesize
707B
MD55cacf486c6d6288bd936295192c7d56c
SHA1c94c979b5c31b5468f6674243101fead444c6f61
SHA25674235b3999f0cf78b0d527bbeb2dc3e551ea6d814bfa7964000683b14eb58c98
SHA5126541bbdd2036be1779701faefa7958abccce31e4c7fc244b206005faeaeb6b33364f5467a9cfb093fa5718201dca5850fc290996b69ca547bd89b42c1d491a62
-
Filesize
707B
MD5d42b50da48efeeaa87844f8d6c7e8156
SHA1a54ef50fddb9477e7290a1eb13120ad58077cf51
SHA25684ffc90af79a91f4d4b647ad731b740a4255a3a7ecb73518e82e24a68ff9b2c9
SHA51294bf4ae1f9ccf7818f5032f9c162b83b66cb017ac8d57712dc5dbe313295951cc507107ef49fd2888f105347257642711b6f645feb7d477844e8b078f50fd0f8
-
Filesize
707B
MD5f11907c9551b6d6e04e8108327abe098
SHA1f0f337c64382c855e1b8b4dfa3613eeadb2d3049
SHA256524b8b11e89f1b9a7c0bc8d0d3e00771bf7fa4117a81e9156763e9d97e72664f
SHA512bad6ba7f9abf8736deed6260b952ffa12d8f818e9c2dcf6541823a53f83157de65f002fea7f104af7d7db45f747deed55b0a9fa3a536fb89710df4d4c0dac6ee
-
Filesize
483B
MD585dad13a8f585f26ac9cffef467b446f
SHA1d790638a5f9b099462f72b634ca16c7960283da3
SHA256000fa01c48cfe57d8197aa1db46060e98957a0bbecbbf2b6c7c366518b10fcdb
SHA5126d26a85000bdb03377141ab1af0c957c2f6683c6637f39a2c3369642a6fa348bdd2e86918aadc7969ac869f98362c4f09a621aae51d92c4edde0ea4d83458e1e
-
Filesize
707B
MD5635ddfc7ffce0d160c556a0eb23a883c
SHA1672c7a4dc4de4ef55ecdbcfc4e321ca46c8690e5
SHA256837d92ba1fda0439432ddeec10135fc904f6c82bb2242f975503169db447ac9e
SHA512342cfb786a0dff9a813cf4e9025512eb6bcea25041668aab97b17b5ddd9487f8c83e94ecad62f243b8034a8861c4cc24d13f59a17b2e9c7768284600edf97ad2
-
Filesize
706B
MD546f28ae31e4b6738f05478c6ca58d0d7
SHA19a14abe8bcee419a18d684740d24944496f4f69b
SHA2566f1ed932b81189190b730119fd1978d02b29d1981cce1db7092ca38fc6e1c794
SHA5124a7c367c2072a64db4a63da90f698f582d4d740931b20aa3ee8c35182111a793ea6de2e6a5204872e294141d081c05ff8d2cb4a16a7db28b237a4926325b1d3b
-
Filesize
707B
MD5a73afc703a0643894933b6be9f4f3b6a
SHA1c9842de54e312b461b60fab4e24ca79afc7a1c7b
SHA25605820984d3cb21115efda1cdd13fac4a0b236cf0cd4931fba3a1b8fcb7a046a9
SHA51286df3c168661108bdb5c78cbee2f05ce29f011de7526f8f7caddc6776409be339151569ece1f6f6b9737ae35e315210e853df67cdbecbda31f2986e7c1f82b36
-
Filesize
1.4MB
MD5b8324173f87ae8a5c69a1e3f7ce33e1a
SHA1882bec5816d33f1d1c58be5244e3c2dfbf62b184
SHA256d631d97e01717786e4b9e3bbafa89e90ce56d917a29697c8a7ed1cabd4d42073
SHA512dccd1c3d1f6bc33011e377bdd1fda0bca5116326de8b5b219d977e7d9c16ad214eaf717eabf2730bdacb3c68dce5aedeb5f459af58b27765bdab95549b7b9a14