Analysis
-
max time kernel
112s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe
Resource
win7-20240903-en
General
-
Target
15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe
-
Size
4.9MB
-
MD5
0ebd2dc160f7d5627aef291ba8fe1723
-
SHA1
f19f6aae9588fa548e768924114b4a6ca6021c9e
-
SHA256
15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5
-
SHA512
aa5dd361118de60d42e5cb1fec62011cda145d721c04f736d2e27984e7eb478e884bacc5f5ac7b957d3e2786035341d1906886a0eed511ec3e54278e68dbc161
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx82:u
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 3868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 3868 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe -
resource yara_rule behavioral2/memory/2204-3-0x000000001B970000-0x000000001BA9E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2188 powershell.exe 2828 powershell.exe 800 powershell.exe 3688 powershell.exe 2956 powershell.exe 4808 powershell.exe 1836 powershell.exe 1608 powershell.exe 1320 powershell.exe 3408 powershell.exe 3316 powershell.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SearchApp.exe -
Executes dropped EXE 64 IoCs
pid Process 3604 tmpB289.tmp.exe 4388 tmpB289.tmp.exe 2832 SearchApp.exe 3236 tmpF637.tmp.exe 3632 tmpF637.tmp.exe 668 SearchApp.exe 516 tmp2834.tmp.exe 4468 tmp2834.tmp.exe 2632 tmp2834.tmp.exe 1100 SearchApp.exe 1436 tmp44C4.tmp.exe 3688 tmp44C4.tmp.exe 3896 SearchApp.exe 2760 tmp773E.tmp.exe 3840 tmp773E.tmp.exe 3012 SearchApp.exe 4948 tmp96CC.tmp.exe 5092 tmp96CC.tmp.exe 2452 SearchApp.exe 3580 tmpB32E.tmp.exe 2744 tmpB32E.tmp.exe 628 SearchApp.exe 4916 tmpE4AE.tmp.exe 2216 tmpE4AE.tmp.exe 440 tmpE4AE.tmp.exe 4316 SearchApp.exe 4128 tmp169B.tmp.exe 1196 tmp169B.tmp.exe 4428 tmp169B.tmp.exe 1656 tmp169B.tmp.exe 4908 tmp169B.tmp.exe 452 tmp169B.tmp.exe 4080 tmp169B.tmp.exe 800 tmp169B.tmp.exe 3984 tmp169B.tmp.exe 3236 tmp169B.tmp.exe 1924 tmp169B.tmp.exe 1376 tmp169B.tmp.exe 2296 tmp169B.tmp.exe 3876 tmp169B.tmp.exe 4120 tmp169B.tmp.exe 2396 tmp169B.tmp.exe 4032 tmp169B.tmp.exe 384 tmp169B.tmp.exe 3992 tmp169B.tmp.exe 2452 tmp169B.tmp.exe 536 tmp169B.tmp.exe 3608 tmp169B.tmp.exe 1092 tmp169B.tmp.exe 3800 tmp169B.tmp.exe 3840 tmp169B.tmp.exe 4828 tmp169B.tmp.exe 1396 tmp169B.tmp.exe 5112 tmp169B.tmp.exe 4008 tmp169B.tmp.exe 3928 tmp169B.tmp.exe 2408 tmp169B.tmp.exe 4952 tmp169B.tmp.exe 3124 tmp169B.tmp.exe 2768 tmp169B.tmp.exe 4816 tmp169B.tmp.exe 1736 tmp169B.tmp.exe 4588 tmp169B.tmp.exe 4612 tmp169B.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 3604 set thread context of 4388 3604 tmpB289.tmp.exe 128 PID 3236 set thread context of 3632 3236 tmpF637.tmp.exe 173 PID 4468 set thread context of 2632 4468 tmp2834.tmp.exe 185 PID 1436 set thread context of 3688 1436 tmp44C4.tmp.exe 195 PID 2760 set thread context of 3840 2760 tmp773E.tmp.exe 204 PID 4948 set thread context of 5092 4948 tmp96CC.tmp.exe 212 PID 3580 set thread context of 2744 3580 tmpB32E.tmp.exe 221 PID 2216 set thread context of 440 2216 tmpE4AE.tmp.exe 231 PID 1356 set thread context of 2956 1356 tmp336A.tmp.exe 528 -
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sppsvc.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\explorer.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files (x86)\Windows Mail\ee2ad38f3d4382 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXBCA0.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\System.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files\Java\jdk-1.8\RCXBEE3.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\7a0fd90576e088 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files (x86)\Windows Multimedia Platform\System.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files (x86)\Windows Multimedia Platform\27d1bcfc3c54e0 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sppsvc.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXCDEE.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files\Java\jdk-1.8\services.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files (x86)\Windows Mail\Registry.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files\Microsoft Office 15\spoolsv.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files\Microsoft Office 15\f3b6ecef712a24 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files (x86)\Windows Mail\Registry.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RCXB411.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\RCXB634.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\explorer.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\0a1fd5f707cd16 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files\Java\jdk-1.8\services.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Program Files\Java\jdk-1.8\c5b4cb5e9653cc 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files\Microsoft Office 15\RCXC31B.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Program Files\Microsoft Office 15\spoolsv.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File created C:\Windows\twain_32\38384e6a620884 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\PLA\Reports\de-DE\121e5b5079f7c0 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\OCR\RuntimeBroker.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\ModemLogs\22eafd247d37c3 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\ModemLogs\TextInputHost.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\twain_32\SearchApp.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\twain_32\SearchApp.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\PLA\Reports\de-DE\sysmon.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\twain_32\RCXB1FB.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\PLA\Reports\de-DE\sysmon.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\tracing\RuntimeBroker.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\tracing\RCXC744.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\tracing\RuntimeBroker.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\ModemLogs\RCXC958.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\tracing\9e8d7a4ca61bd9 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File created C:\Windows\ModemLogs\TextInputHost.exe 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe File opened for modification C:\Windows\PLA\Reports\de-DE\RCXBA8C.tmp 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2834.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp169B.tmp.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4588 schtasks.exe 2356 schtasks.exe 2828 schtasks.exe 3676 schtasks.exe 3504 schtasks.exe 3248 schtasks.exe 988 schtasks.exe 4012 schtasks.exe 4940 schtasks.exe 4616 schtasks.exe 1592 schtasks.exe 2692 schtasks.exe 1888 schtasks.exe 2956 schtasks.exe 4464 schtasks.exe 724 schtasks.exe 3412 schtasks.exe 1864 schtasks.exe 820 schtasks.exe 1432 schtasks.exe 3408 schtasks.exe 264 schtasks.exe 4504 schtasks.exe 4944 schtasks.exe 4932 schtasks.exe 2940 schtasks.exe 5048 schtasks.exe 2800 schtasks.exe 4164 schtasks.exe 2816 schtasks.exe 4284 schtasks.exe 1608 schtasks.exe 4948 schtasks.exe 3892 schtasks.exe 1652 schtasks.exe 468 schtasks.exe 740 schtasks.exe 2464 schtasks.exe 4700 schtasks.exe 1404 schtasks.exe 1144 schtasks.exe 840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 3688 powershell.exe 3688 powershell.exe 2828 powershell.exe 2828 powershell.exe 1836 powershell.exe 1836 powershell.exe 3316 powershell.exe 3316 powershell.exe 1320 powershell.exe 1320 powershell.exe 800 powershell.exe 800 powershell.exe 1608 powershell.exe 1608 powershell.exe 3408 powershell.exe 3408 powershell.exe 2188 powershell.exe 2188 powershell.exe 4808 powershell.exe 4808 powershell.exe 2956 powershell.exe 2956 powershell.exe 2956 powershell.exe 2188 powershell.exe 3688 powershell.exe 3688 powershell.exe 1836 powershell.exe 1836 powershell.exe 2828 powershell.exe 2828 powershell.exe 3408 powershell.exe 800 powershell.exe 4808 powershell.exe 1320 powershell.exe 3316 powershell.exe 1608 powershell.exe 2832 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 800 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2832 SearchApp.exe Token: SeDebugPrivilege 668 SearchApp.exe Token: SeDebugPrivilege 1100 SearchApp.exe Token: SeDebugPrivilege 3896 SearchApp.exe Token: SeDebugPrivilege 3012 SearchApp.exe Token: SeDebugPrivilege 2452 SearchApp.exe Token: SeDebugPrivilege 628 SearchApp.exe Token: SeDebugPrivilege 4316 SearchApp.exe Token: SeDebugPrivilege 4340 SearchApp.exe Token: SeDebugPrivilege 3572 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 3604 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 126 PID 2204 wrote to memory of 3604 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 126 PID 2204 wrote to memory of 3604 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 126 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 3604 wrote to memory of 4388 3604 tmpB289.tmp.exe 128 PID 2204 wrote to memory of 2188 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 138 PID 2204 wrote to memory of 2188 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 138 PID 2204 wrote to memory of 2828 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 139 PID 2204 wrote to memory of 2828 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 139 PID 2204 wrote to memory of 1836 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 140 PID 2204 wrote to memory of 1836 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 140 PID 2204 wrote to memory of 1608 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 141 PID 2204 wrote to memory of 1608 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 141 PID 2204 wrote to memory of 4808 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 142 PID 2204 wrote to memory of 4808 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 142 PID 2204 wrote to memory of 3316 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 143 PID 2204 wrote to memory of 3316 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 143 PID 2204 wrote to memory of 2956 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 144 PID 2204 wrote to memory of 2956 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 144 PID 2204 wrote to memory of 3408 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 146 PID 2204 wrote to memory of 3408 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 146 PID 2204 wrote to memory of 3688 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 147 PID 2204 wrote to memory of 3688 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 147 PID 2204 wrote to memory of 1320 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 149 PID 2204 wrote to memory of 1320 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 149 PID 2204 wrote to memory of 800 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 151 PID 2204 wrote to memory of 800 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 151 PID 2204 wrote to memory of 1876 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 159 PID 2204 wrote to memory of 1876 2204 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe 159 PID 1876 wrote to memory of 4192 1876 cmd.exe 165 PID 1876 wrote to memory of 4192 1876 cmd.exe 165 PID 1876 wrote to memory of 2832 1876 cmd.exe 167 PID 1876 wrote to memory of 2832 1876 cmd.exe 167 PID 2832 wrote to memory of 4708 2832 SearchApp.exe 169 PID 2832 wrote to memory of 4708 2832 SearchApp.exe 169 PID 2832 wrote to memory of 4056 2832 SearchApp.exe 170 PID 2832 wrote to memory of 4056 2832 SearchApp.exe 170 PID 2832 wrote to memory of 3236 2832 SearchApp.exe 171 PID 2832 wrote to memory of 3236 2832 SearchApp.exe 171 PID 2832 wrote to memory of 3236 2832 SearchApp.exe 171 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 3236 wrote to memory of 3632 3236 tmpF637.tmp.exe 173 PID 4708 wrote to memory of 668 4708 WScript.exe 178 PID 4708 wrote to memory of 668 4708 WScript.exe 178 PID 668 wrote to memory of 2316 668 SearchApp.exe 180 PID 668 wrote to memory of 2316 668 SearchApp.exe 180 PID 668 wrote to memory of 4220 668 SearchApp.exe 181 PID 668 wrote to memory of 4220 668 SearchApp.exe 181 PID 668 wrote to memory of 516 668 SearchApp.exe 182 PID 668 wrote to memory of 516 668 SearchApp.exe 182 PID 668 wrote to memory of 516 668 SearchApp.exe 182 PID 516 wrote to memory of 4468 516 tmp2834.tmp.exe 184 PID 516 wrote to memory of 4468 516 tmp2834.tmp.exe 184 PID 516 wrote to memory of 4468 516 tmp2834.tmp.exe 184 -
System policy modification 1 TTPs 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe"C:\Users\Admin\AppData\Local\Temp\15fd90bfb776a44c67a43066c4e4bf093bf0b724c7c1ca9c3379e9b94ea270f5.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\tmpB289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB289.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\tmpB289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB289.tmp.exe"3⤵
- Executes dropped EXE
PID:4388
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OVarqRTQ45.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4192
-
-
C:\Windows\twain_32\SearchApp.exe"C:\Windows\twain_32\SearchApp.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\18260dd3-9e7e-4798-945c-0c89f2957501.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:668 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ff86ce9f-90d4-44ec-8294-52486c9cc768.vbs"6⤵PID:2316
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1100 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fbd80c46-8ad1-4fd2-9f52-bf333cb82205.vbs"8⤵PID:2980
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3896 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02156f81-1697-4bd2-8fcc-b07056c350cc.vbs"10⤵PID:1084
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3012 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e94a76ed-f2b2-4c34-b4e1-ed5d5fea7bf2.vbs"12⤵PID:4616
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\80c25b1e-0da0-47eb-b29d-8ea1285182e6.vbs"14⤵PID:2772
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a3a01145-9617-4b4e-be9f-f4b5c843101c.vbs"16⤵PID:3924
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7064d191-6a38-43ff-bbed-2c1785953b12.vbs"18⤵PID:4852
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe19⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4340 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\970ad0c1-1e8d-4798-94ff-7ad6c8b34e97.vbs"20⤵PID:4124
-
C:\Windows\twain_32\SearchApp.exeC:\Windows\twain_32\SearchApp.exe21⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3572 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\048d071a-b3b7-4586-81bf-e31300406cf6.vbs"22⤵PID:4480
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2dff114-7b2a-4bc4-a861-50ed2591d641.vbs"22⤵PID:1416
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6344.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6344.tmp.exe"22⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\tmp6344.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6344.tmp.exe"23⤵PID:3800
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91a061af-e9f9-4bd1-a0cf-15fcc9e55d2e.vbs"20⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\tmp336A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp336A.tmp.exe"20⤵
- Suspicious use of SetThreadContext
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\tmp336A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp336A.tmp.exe"21⤵PID:2956
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\89cfc168-c6a2-4b66-86bc-9bf49a5344e0.vbs"18⤵PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"18⤵
- Executes dropped EXE
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"19⤵
- Executes dropped EXE
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"20⤵
- Executes dropped EXE
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"21⤵
- Executes dropped EXE
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"22⤵
- Executes dropped EXE
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"23⤵
- Executes dropped EXE
PID:452 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"24⤵
- Executes dropped EXE
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"25⤵
- Executes dropped EXE
PID:800 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"26⤵
- Executes dropped EXE
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"27⤵
- Executes dropped EXE
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"28⤵
- Executes dropped EXE
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"29⤵
- Executes dropped EXE
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"30⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"31⤵
- Executes dropped EXE
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"32⤵
- Executes dropped EXE
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"33⤵
- Executes dropped EXE
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"34⤵
- Executes dropped EXE
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"35⤵
- Executes dropped EXE
PID:384 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"36⤵
- Executes dropped EXE
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"37⤵
- Executes dropped EXE
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"38⤵
- Executes dropped EXE
PID:536 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"39⤵
- Executes dropped EXE
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"40⤵
- Executes dropped EXE
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"41⤵
- Executes dropped EXE
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"42⤵
- Executes dropped EXE
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"43⤵
- Executes dropped EXE
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"44⤵
- Executes dropped EXE
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"45⤵
- Executes dropped EXE
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"46⤵
- Executes dropped EXE
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"47⤵
- Executes dropped EXE
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"48⤵
- Executes dropped EXE
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"49⤵
- Executes dropped EXE
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"50⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"51⤵
- Executes dropped EXE
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"52⤵
- Executes dropped EXE
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"53⤵
- Executes dropped EXE
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"55⤵
- Executes dropped EXE
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"56⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"57⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"58⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"59⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"60⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"61⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"62⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"63⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"64⤵PID:2428
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"65⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"66⤵PID:368
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"67⤵
- System Location Discovery: System Language Discovery
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"68⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"69⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"70⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"71⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"72⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"73⤵PID:1900
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"74⤵PID:2404
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"75⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"76⤵
- System Location Discovery: System Language Discovery
PID:332 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"77⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"78⤵PID:1632
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"79⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"80⤵PID:264
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"81⤵
- System Location Discovery: System Language Discovery
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"82⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"83⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"84⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"85⤵PID:2092
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"86⤵PID:4032
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"87⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"88⤵PID:3784
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"89⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"90⤵PID:2240
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"91⤵PID:2956
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"92⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"93⤵PID:1964
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"94⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"95⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"96⤵PID:2352
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"97⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"98⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"99⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"100⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"101⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"102⤵
- System Location Discovery: System Language Discovery
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"103⤵PID:2780
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"104⤵PID:3156
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"105⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"106⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"107⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"108⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"109⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"110⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"111⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"112⤵
- System Location Discovery: System Language Discovery
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"113⤵PID:2344
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"114⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"115⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"116⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"117⤵PID:2244
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"118⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"119⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"120⤵PID:740
-
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"121⤵
- System Location Discovery: System Language Discovery
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp169B.tmp.exe"122⤵PID:1436
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-