Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 15:00
Static task
static1
Behavioral task
behavioral1
Sample
1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe
Resource
win7-20241010-en
General
-
Target
1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe
-
Size
4.9MB
-
MD5
9c9a433ffb088d490ec324f3d76d9520
-
SHA1
60f30b59520078f280e4ff966d727c1fbea7058a
-
SHA256
1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488ea
-
SHA512
fe78c7cec8d6e752712912dc54ae71c53bfbadc59577031590c1d4e9756bb3a06a9421cbc94ec71672667db80c97a570df288089904b01f8d26bb79466baaead
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 4804 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 4804 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
resource yara_rule behavioral2/memory/1608-3-0x000000001B580000-0x000000001B6AE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5064 powershell.exe 3352 powershell.exe 4116 powershell.exe 2676 powershell.exe 3588 powershell.exe 1896 powershell.exe 3172 powershell.exe 5016 powershell.exe 732 powershell.exe 1596 powershell.exe 1016 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 39 IoCs
pid Process 1484 tmpA2E9.tmp.exe 2888 tmpA2E9.tmp.exe 3600 sysmon.exe 4608 tmpD7E1.tmp.exe 1196 tmpD7E1.tmp.exe 2772 sysmon.exe 4360 tmp8A6.tmp.exe 1328 tmp8A6.tmp.exe 3928 tmp8A6.tmp.exe 5076 tmp8A6.tmp.exe 4448 tmp8A6.tmp.exe 904 sysmon.exe 2204 tmp38DE.tmp.exe 3656 tmp38DE.tmp.exe 4684 sysmon.exe 4536 tmp55BC.tmp.exe 3588 tmp55BC.tmp.exe 5044 sysmon.exe 3240 tmp878A.tmp.exe 2980 tmp878A.tmp.exe 3736 sysmon.exe 3520 tmpA63E.tmp.exe 2516 tmpA63E.tmp.exe 2124 sysmon.exe 3576 tmpC445.tmp.exe 4816 tmpC445.tmp.exe 2356 tmpC445.tmp.exe 2460 tmpC445.tmp.exe 1828 tmpC445.tmp.exe 2620 sysmon.exe 4076 tmpF548.tmp.exe 4124 tmpF548.tmp.exe 2308 sysmon.exe 3360 tmp261C.tmp.exe 2392 tmp261C.tmp.exe 2460 sysmon.exe 4360 tmp41C2.tmp.exe 2208 tmp41C2.tmp.exe 392 sysmon.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 1484 set thread context of 2888 1484 tmpA2E9.tmp.exe 110 PID 4608 set thread context of 1196 4608 tmpD7E1.tmp.exe 155 PID 5076 set thread context of 4448 5076 tmp8A6.tmp.exe 167 PID 2204 set thread context of 3656 2204 tmp38DE.tmp.exe 181 PID 4536 set thread context of 3588 4536 tmp55BC.tmp.exe 189 PID 3240 set thread context of 2980 3240 tmp878A.tmp.exe 199 PID 3520 set thread context of 2516 3520 tmpA63E.tmp.exe 208 PID 2460 set thread context of 1828 2460 tmpC445.tmp.exe 221 PID 4076 set thread context of 4124 4076 tmpF548.tmp.exe 229 PID 3360 set thread context of 2392 3360 tmp261C.tmp.exe 239 PID 4360 set thread context of 2208 4360 tmp41C2.tmp.exe 248 -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\SppExtComObj.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\66fc9ff0ee96c2 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files (x86)\Internet Explorer\images\7a0fd90576e088 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\explorer.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\e1ef82546f0b02 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\RCXA55C.tmp 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\sihost.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files (x86)\Internet Explorer\images\explorer.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\6ccacd8608530f 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\SppExtComObj.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\RCXA123.tmp 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\sihost.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\RCXA780.tmp 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RCXAA01.tmp 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\LanguageOverlayCache\winlogon.exe 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp41C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp878A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp261C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp55BC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC445.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC445.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC445.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF548.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA2E9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD7E1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA63E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp38DE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC445.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A6.tmp.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 232 schtasks.exe 2008 schtasks.exe 4380 schtasks.exe 3292 schtasks.exe 2380 schtasks.exe 4600 schtasks.exe 1260 schtasks.exe 4936 schtasks.exe 948 schtasks.exe 1732 schtasks.exe 4496 schtasks.exe 1888 schtasks.exe 2272 schtasks.exe 2620 schtasks.exe 1280 schtasks.exe 5000 schtasks.exe 1436 schtasks.exe 620 schtasks.exe 4492 schtasks.exe 4448 schtasks.exe 2424 schtasks.exe 4592 schtasks.exe 1176 schtasks.exe 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 3172 powershell.exe 3172 powershell.exe 1016 powershell.exe 1016 powershell.exe 2676 powershell.exe 2676 powershell.exe 5064 powershell.exe 5064 powershell.exe 1596 powershell.exe 1596 powershell.exe 732 powershell.exe 732 powershell.exe 5016 powershell.exe 5016 powershell.exe 1896 powershell.exe 1896 powershell.exe 4116 powershell.exe 4116 powershell.exe 3352 powershell.exe 3352 powershell.exe 3588 powershell.exe 3588 powershell.exe 5064 powershell.exe 3172 powershell.exe 2676 powershell.exe 1016 powershell.exe 1596 powershell.exe 4116 powershell.exe 732 powershell.exe 5016 powershell.exe 3352 powershell.exe 1896 powershell.exe 3588 powershell.exe 3600 sysmon.exe 2772 sysmon.exe 904 sysmon.exe 4684 sysmon.exe 5044 sysmon.exe 3736 sysmon.exe 2124 sysmon.exe 2620 sysmon.exe 2308 sysmon.exe 2460 sysmon.exe 392 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 732 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 3600 sysmon.exe Token: SeDebugPrivilege 2772 sysmon.exe Token: SeDebugPrivilege 904 sysmon.exe Token: SeDebugPrivilege 4684 sysmon.exe Token: SeDebugPrivilege 5044 sysmon.exe Token: SeDebugPrivilege 3736 sysmon.exe Token: SeDebugPrivilege 2124 sysmon.exe Token: SeDebugPrivilege 2620 sysmon.exe Token: SeDebugPrivilege 2308 sysmon.exe Token: SeDebugPrivilege 2460 sysmon.exe Token: SeDebugPrivilege 392 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 1484 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 108 PID 1608 wrote to memory of 1484 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 108 PID 1608 wrote to memory of 1484 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 108 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1484 wrote to memory of 2888 1484 tmpA2E9.tmp.exe 110 PID 1608 wrote to memory of 3588 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 118 PID 1608 wrote to memory of 3588 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 118 PID 1608 wrote to memory of 1896 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 119 PID 1608 wrote to memory of 1896 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 119 PID 1608 wrote to memory of 732 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 120 PID 1608 wrote to memory of 732 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 120 PID 1608 wrote to memory of 1596 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 121 PID 1608 wrote to memory of 1596 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 121 PID 1608 wrote to memory of 2676 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 122 PID 1608 wrote to memory of 2676 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 122 PID 1608 wrote to memory of 4116 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 123 PID 1608 wrote to memory of 4116 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 123 PID 1608 wrote to memory of 3352 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 124 PID 1608 wrote to memory of 3352 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 124 PID 1608 wrote to memory of 5064 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 126 PID 1608 wrote to memory of 5064 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 126 PID 1608 wrote to memory of 5016 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 127 PID 1608 wrote to memory of 5016 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 127 PID 1608 wrote to memory of 3172 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 128 PID 1608 wrote to memory of 3172 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 128 PID 1608 wrote to memory of 1016 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 130 PID 1608 wrote to memory of 1016 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 130 PID 1608 wrote to memory of 4312 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 139 PID 1608 wrote to memory of 4312 1608 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe 139 PID 4312 wrote to memory of 4224 4312 cmd.exe 142 PID 4312 wrote to memory of 4224 4312 cmd.exe 142 PID 4312 wrote to memory of 3600 4312 cmd.exe 149 PID 4312 wrote to memory of 3600 4312 cmd.exe 149 PID 3600 wrote to memory of 1960 3600 sysmon.exe 151 PID 3600 wrote to memory of 1960 3600 sysmon.exe 151 PID 3600 wrote to memory of 4592 3600 sysmon.exe 152 PID 3600 wrote to memory of 4592 3600 sysmon.exe 152 PID 3600 wrote to memory of 4608 3600 sysmon.exe 153 PID 3600 wrote to memory of 4608 3600 sysmon.exe 153 PID 3600 wrote to memory of 4608 3600 sysmon.exe 153 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 4608 wrote to memory of 1196 4608 tmpD7E1.tmp.exe 155 PID 1960 wrote to memory of 2772 1960 WScript.exe 158 PID 1960 wrote to memory of 2772 1960 WScript.exe 158 PID 2772 wrote to memory of 2616 2772 sysmon.exe 160 PID 2772 wrote to memory of 2616 2772 sysmon.exe 160 PID 2772 wrote to memory of 1748 2772 sysmon.exe 161 PID 2772 wrote to memory of 1748 2772 sysmon.exe 161 PID 2772 wrote to memory of 4360 2772 sysmon.exe 162 PID 2772 wrote to memory of 4360 2772 sysmon.exe 162 PID 2772 wrote to memory of 4360 2772 sysmon.exe 162 PID 4360 wrote to memory of 1328 4360 tmp8A6.tmp.exe 164 PID 4360 wrote to memory of 1328 4360 tmp8A6.tmp.exe 164 PID 4360 wrote to memory of 1328 4360 tmp8A6.tmp.exe 164 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe"C:\Users\Admin\AppData\Local\Temp\1982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488eaN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\tmpA2E9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA2E9.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\tmpA2E9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA2E9.tmp.exe"3⤵
- Executes dropped EXE
PID:2888
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YKtyItKL0f.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4224
-
-
C:\Users\Admin\Recent\sysmon.exe"C:\Users\Admin\Recent\sysmon.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3600 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f6b0ba6-4b49-40dc-b7dd-777115c155f8.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\018dfc38-558a-4e0b-a5ae-2ac066db36a7.vbs"6⤵PID:2616
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\17c1d1c1-23c8-488b-8d02-38b1c6b6cf63.vbs"8⤵PID:680
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4684 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44ab7c92-f463-47b6-8f89-65b258971cb7.vbs"10⤵PID:4936
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\992f3fff-104d-4a58-a8cd-003a0f3dc5b7.vbs"12⤵PID:4412
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3736 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a18dfb3-7317-4c7f-9f67-1312d9a99dff.vbs"14⤵PID:3968
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2124 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3ae7bc2-81c6-47c0-b1ff-eb7171935f4d.vbs"16⤵PID:1892
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2620 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5345d554-7f19-4dae-a70b-e2b92517f04d.vbs"18⤵PID:824
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44f0c02e-b648-4a3c-94ac-6f3371809d2f.vbs"20⤵PID:3200
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2460 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7c4323e-acd4-446d-acbe-9f9c21e2dbde.vbs"22⤵PID:2152
-
C:\Users\Admin\Recent\sysmon.exeC:\Users\Admin\Recent\sysmon.exe23⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:392
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f097deb3-df9b-4833-995e-2bd08a35043a.vbs"22⤵PID:3968
-
-
C:\Users\Admin\AppData\Local\Temp\tmp41C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp41C2.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\tmp41C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp41C2.tmp.exe"23⤵
- Executes dropped EXE
PID:2208
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8dcfe1c0-4cec-4b91-91ce-a549333b3b1b.vbs"20⤵PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\tmp261C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp261C.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3360 -
C:\Users\Admin\AppData\Local\Temp\tmp261C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp261C.tmp.exe"21⤵
- Executes dropped EXE
PID:2392
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4eb01e3f-d59a-4e87-afcd-220bbe47552b.vbs"18⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF548.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF548.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\tmpF548.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF548.tmp.exe"19⤵
- Executes dropped EXE
PID:4124
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96b80253-3b88-4b06-8cc6-c1b296b8869a.vbs"16⤵PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC445.tmp.exe"20⤵
- Executes dropped EXE
PID:1828
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9143e25-e91a-40ee-9b17-d0e43a9ae270.vbs"14⤵PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA63E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA63E.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\tmpA63E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA63E.tmp.exe"15⤵
- Executes dropped EXE
PID:2516
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a20c679-2980-4457-bef8-36670ee03f7a.vbs"12⤵PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\tmp878A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp878A.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\tmp878A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp878A.tmp.exe"13⤵
- Executes dropped EXE
PID:2980
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\784e28eb-316b-42da-8581-0cbd6d38f60c.vbs"10⤵PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\tmp55BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp55BC.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\tmp55BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp55BC.tmp.exe"11⤵
- Executes dropped EXE
PID:3588
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67527e79-344a-4dd3-b3dd-6e820b3b7d25.vbs"8⤵PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\tmp38DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp38DE.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\tmp38DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp38DE.tmp.exe"9⤵
- Executes dropped EXE
PID:3656
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91636ffe-46d3-47af-9ed6-4750011d0567.vbs"6⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A6.tmp.exe"10⤵
- Executes dropped EXE
PID:4448
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\692f23f1-6a13-4237-8043-3ca53ed7b262.vbs"4⤵PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD7E1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7E1.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\tmpD7E1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7E1.tmp.exe"5⤵
- Executes dropped EXE
PID:1196
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\NetHood\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\NetHood\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\images\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\images\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\Recent\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Recent\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD59c9a433ffb088d490ec324f3d76d9520
SHA160f30b59520078f280e4ff966d727c1fbea7058a
SHA2561982e9b7f36a5bddaac372b2e6fea5cdacbd238bcfb1c548d1184044437488ea
SHA512fe78c7cec8d6e752712912dc54ae71c53bfbadc59577031590c1d4e9756bb3a06a9421cbc94ec71672667db80c97a570df288089904b01f8d26bb79466baaead
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
708B
MD535d9cacc4a33696c701b374b3208491d
SHA1ae516d65875c4e35b43bdfda237d5b5dde634c6e
SHA25632752524889ff8b76b36b44fe5acfb4ce9d96f2f0e998988d12a89848054230b
SHA512d29067e9612c066a3d35ab21b32e7e9c4b6691f18ea0b8578ebdb57336d56bbbdade1c372635aebf5b4ca8f5c32607e63f5d108d98bc848bc89acea2958ad280
-
Filesize
707B
MD5f27a67ae83a61b5e074973f9c2599938
SHA1deff751ac96d471d4ab4f2d1f83c329bb384456b
SHA25637dbea9c14b226d34b239e676edd2e2e46fd77fd8bb3ad76f09719e4c1952c51
SHA512953e299bb08b308c28ef48b7827005029dc1d07eeacdd05daa2d50624520dd41a6eab791e89b6f7fcda27bfe5a2f2a90fdace7bbcf8ebd1acb86996b270c3989
-
Filesize
708B
MD52a173ee1f09410c23dbf6d8b4400f97d
SHA1e54f710bcffa5d17101a165fc196d4170ad7a678
SHA256d445165ccb9ebed00d7ea02848fa5560d59e44cb5d43635b079408bcb9d32e16
SHA51284cc09bfc16a82c56d558b9dd332fa8c88acb7860315256ae3c12c06d0d1ca0557396931f077b5d9673aa548b3fb2cdc25bca1472697584d1aeb2a17de4a3fd7
-
Filesize
708B
MD58f078580dd0a60ca8ebe7f7af5325459
SHA100281bab972452396ac8c5a549b4174d6dc7edb6
SHA256fdbff9b17742415b75149532a820593603ebf9f88552e186c3b72eae5577f2a0
SHA512b6ec1d5f79c12ae0915a465f0ab59cb4ab33da573ad7e033fed187a14bffd614a67563671849cf680c6cde049a841c115520bab32f632d6aa2dc0dfd09fb7a3c
-
Filesize
708B
MD589ea5924cddc07de16326d9dd337fc1b
SHA1b8891d8367556fb2809bd63886b909b49e4b3639
SHA256b4d59aaf92bd49776ce062a8a77c74d6db1e2499e9d22e5454d8d57946030f85
SHA5123cb9ff1abb5fc7dfe2b0ffe9a8d65c698402de29abdad0fb22f7f4a673b4da391197e65093c9ff4c5a62675ec7b2878a51f6f2582982911a7383d336a07e60aa
-
Filesize
484B
MD5e6c7f7308399a4127b47954bc3298636
SHA108492a1095335cf1c47fcb5a7d9466f2e7ee3daf
SHA256b663390e1c82f433e8d2290c92eaff17459ed9b9df35d3deb8809c4d36fdb251
SHA5126f1c1299adcf96377295529410632b11d761654af07fcbd7af37a1392004d62b7c7d73d9d33604d2a01f5ed4c394257f5ad96c7d73ad96add9edc1e8698d2783
-
Filesize
708B
MD5bc26046b2a70a29d9121d8e992dbb1a8
SHA1e06ee7bc43803e7f16e0bd333bfd822bf9674788
SHA2561528dc676449ac7372435f9dd99f613e34168b93f956ffa73f06b45cad75d8c8
SHA512df3cafaaafb7f2ff5ab43a76d4ce029a30bf31119640b9686670b792231cddf3f70f04410bca2e8fba9ed860a6f34fb2bcd70289008e3fe071b18f7b8979a99a
-
Filesize
197B
MD5d84ad64d7659ef1c2309b45a72bf7cc2
SHA1c8d38891fb04824c1e0c45a62e12caf416b3daa2
SHA25628151738eed04d4364c29e2f821f1c3ef0d8eada6e2408381c9214368afeb2e3
SHA512809a2262ccb2d9b83a1f47cdcb204bc1092ecdf423ddd0875145944e9a66202784dd2fa7c5a427ba25760785979e008e07a6ffdff63f5db2972e171964b778dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
708B
MD5582a53c0f69c3b0895f77e853ce84553
SHA17b4c5571743b1e3b21566c7a3626691563e20498
SHA25688282247c6aab2d461c3724cfa406fe2a563a1e9ef6461581441535f4a66a322
SHA512cb42ff6279ed2ac67a5e9a0adcb3aa793c7582a3196d40ca9474f1e7f02bfaecaf4ed066866b604a5ef7c2f97c7a1fc8e357e330fdfb13be6c31955ccedeb1f5
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2