Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe
Resource
win7-20240708-en
General
-
Target
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe
-
Size
4.9MB
-
MD5
86234c7703eab90dc3943eb64b051570
-
SHA1
946db3ac233db0c9bc6c716d7c4f0dd4358a1cc6
-
SHA256
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67
-
SHA512
2ba72804559df751023030d60b4b23e046c7fafe227c68924d1c3a3ac772de4737f8c4849e091b6734a1d7586ba8c611e6bfc8bf4a15a24769bbb2d15616c625
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3976 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3976 schtasks.exe 83 -
Processes:
sihost.exesihost.exedc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe -
Processes:
resource yara_rule behavioral2/memory/1284-3-0x000000001B760000-0x000000001B88E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4116 powershell.exe 3588 powershell.exe 4416 powershell.exe 780 powershell.exe 4324 powershell.exe 1380 powershell.exe 732 powershell.exe 4224 powershell.exe 2040 powershell.exe 3352 powershell.exe 1596 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 39 IoCs
Processes:
tmpA403.tmp.exetmpA403.tmp.exesihost.exetmpD83F.tmp.exetmpD83F.tmp.exesihost.exetmpA3C.tmp.exetmpA3C.tmp.exetmpA3C.tmp.exesihost.exetmp28C1.tmp.exetmp28C1.tmp.exesihost.exetmp4551.tmp.exetmp4551.tmp.exetmp4551.tmp.exetmp4551.tmp.exetmp4551.tmp.exesihost.exetmp76F0.tmp.exetmp76F0.tmp.exetmp76F0.tmp.exetmp76F0.tmp.exesihost.exetmpA97A.tmp.exetmpA97A.tmp.exesihost.exetmpDC32.tmp.exetmpDC32.tmp.exetmpDC32.tmp.exesihost.exetmpF865.tmp.exetmpF865.tmp.exesihost.exetmp14C6.tmp.exetmp14C6.tmp.exesihost.exetmp4666.tmp.exetmp4666.tmp.exepid Process 4900 tmpA403.tmp.exe 4720 tmpA403.tmp.exe 1304 sihost.exe 4076 tmpD83F.tmp.exe 4496 tmpD83F.tmp.exe 3332 sihost.exe 3968 tmpA3C.tmp.exe 2636 tmpA3C.tmp.exe 5116 tmpA3C.tmp.exe 4236 sihost.exe 3844 tmp28C1.tmp.exe 3596 tmp28C1.tmp.exe 4768 sihost.exe 4300 tmp4551.tmp.exe 1840 tmp4551.tmp.exe 1300 tmp4551.tmp.exe 2952 tmp4551.tmp.exe 2720 tmp4551.tmp.exe 4796 sihost.exe 1136 tmp76F0.tmp.exe 5044 tmp76F0.tmp.exe 3704 tmp76F0.tmp.exe 4752 tmp76F0.tmp.exe 3844 sihost.exe 1300 tmpA97A.tmp.exe 1672 tmpA97A.tmp.exe 3352 sihost.exe 2376 tmpDC32.tmp.exe 1896 tmpDC32.tmp.exe 1620 tmpDC32.tmp.exe 1360 sihost.exe 1836 tmpF865.tmp.exe 2072 tmpF865.tmp.exe 396 sihost.exe 3220 tmp14C6.tmp.exe 3832 tmp14C6.tmp.exe 672 sihost.exe 1728 tmp4666.tmp.exe 4728 tmp4666.tmp.exe -
Processes:
sihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exedc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exesihost.exesihost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmpA403.tmp.exetmpD83F.tmp.exetmpA3C.tmp.exetmp28C1.tmp.exetmp4551.tmp.exetmp76F0.tmp.exetmpA97A.tmp.exetmpDC32.tmp.exetmpF865.tmp.exetmp14C6.tmp.exetmp4666.tmp.exedescription pid Process procid_target PID 4900 set thread context of 4720 4900 tmpA403.tmp.exe 113 PID 4076 set thread context of 4496 4076 tmpD83F.tmp.exe 157 PID 2636 set thread context of 5116 2636 tmpA3C.tmp.exe 168 PID 3844 set thread context of 3596 3844 tmp28C1.tmp.exe 179 PID 2952 set thread context of 2720 2952 tmp4551.tmp.exe 191 PID 3704 set thread context of 4752 3704 tmp76F0.tmp.exe 202 PID 1300 set thread context of 1672 1300 tmpA97A.tmp.exe 212 PID 1896 set thread context of 1620 1896 tmpDC32.tmp.exe 222 PID 1836 set thread context of 2072 1836 tmpF865.tmp.exe 231 PID 3220 set thread context of 3832 3220 tmp14C6.tmp.exe 240 PID 1728 set thread context of 4728 1728 tmp4666.tmp.exe 250 -
Drops file in Program Files directory 8 IoCs
Processes:
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exedescription ioc Process File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCXADEA.tmp dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Program Files\Windows Photo Viewer\es-ES\0a1fd5f707cd16 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\9e8d7a4ca61bd9 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RCXA308.tmp dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe -
Drops file in Windows directory 5 IoCs
Processes:
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exedescription ioc Process File opened for modification C:\Windows\fr-FR\RCXB270.tmp dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File opened for modification C:\Windows\fr-FR\sihost.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Windows\diagnostics\scheduled\RuntimeBroker.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Windows\fr-FR\sihost.exe dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe File created C:\Windows\fr-FR\66fc9ff0ee96c2 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpD83F.tmp.exetmp4551.tmp.exetmpDC32.tmp.exetmp14C6.tmp.exetmpA3C.tmp.exetmp28C1.tmp.exetmp76F0.tmp.exetmpDC32.tmp.exetmpF865.tmp.exetmp76F0.tmp.exetmpA97A.tmp.exetmpA403.tmp.exetmpA3C.tmp.exetmp4551.tmp.exetmp4551.tmp.exetmp4551.tmp.exetmp76F0.tmp.exetmp4666.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4551.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDC32.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp14C6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA3C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp28C1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDC32.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF865.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA97A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA403.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA3C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4551.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4551.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4551.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4666.tmp.exe -
Modifies registry class 11 IoCs
Processes:
sihost.exesihost.exedc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1260 schtasks.exe 1888 schtasks.exe 2204 schtasks.exe 4716 schtasks.exe 2380 schtasks.exe 5000 schtasks.exe 1892 schtasks.exe 756 schtasks.exe 1952 schtasks.exe 2168 schtasks.exe 4592 schtasks.exe 3096 schtasks.exe 3596 schtasks.exe 2460 schtasks.exe 1572 schtasks.exe 208 schtasks.exe 4368 schtasks.exe 748 schtasks.exe 2008 schtasks.exe 1780 schtasks.exe 2892 schtasks.exe 2160 schtasks.exe 3312 schtasks.exe 4936 schtasks.exe 948 schtasks.exe 4600 schtasks.exe 4300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesihost.exesihost.exepid Process 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 4324 powershell.exe 4324 powershell.exe 1380 powershell.exe 1380 powershell.exe 2040 powershell.exe 2040 powershell.exe 732 powershell.exe 732 powershell.exe 4116 powershell.exe 4116 powershell.exe 3588 powershell.exe 3588 powershell.exe 1596 powershell.exe 1596 powershell.exe 4224 powershell.exe 4224 powershell.exe 4416 powershell.exe 4416 powershell.exe 3352 powershell.exe 3352 powershell.exe 780 powershell.exe 780 powershell.exe 4116 powershell.exe 3588 powershell.exe 4324 powershell.exe 4324 powershell.exe 1380 powershell.exe 4224 powershell.exe 732 powershell.exe 2040 powershell.exe 4416 powershell.exe 1596 powershell.exe 3352 powershell.exe 780 powershell.exe 1304 sihost.exe 3332 sihost.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exedescription pid Process Token: SeDebugPrivilege 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Token: SeDebugPrivilege 4324 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 732 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeDebugPrivilege 1304 sihost.exe Token: SeDebugPrivilege 3332 sihost.exe Token: SeDebugPrivilege 4236 sihost.exe Token: SeDebugPrivilege 4768 sihost.exe Token: SeDebugPrivilege 4796 sihost.exe Token: SeDebugPrivilege 3844 sihost.exe Token: SeDebugPrivilege 3352 sihost.exe Token: SeDebugPrivilege 1360 sihost.exe Token: SeDebugPrivilege 396 sihost.exe Token: SeDebugPrivilege 672 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exetmpA403.tmp.execmd.exesihost.exetmpD83F.tmp.exeWScript.exesihost.exetmpA3C.tmp.exedescription pid Process procid_target PID 1284 wrote to memory of 4900 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 111 PID 1284 wrote to memory of 4900 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 111 PID 1284 wrote to memory of 4900 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 111 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 4900 wrote to memory of 4720 4900 tmpA403.tmp.exe 113 PID 1284 wrote to memory of 780 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 120 PID 1284 wrote to memory of 780 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 120 PID 1284 wrote to memory of 4324 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 121 PID 1284 wrote to memory of 4324 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 121 PID 1284 wrote to memory of 2040 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 122 PID 1284 wrote to memory of 2040 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 122 PID 1284 wrote to memory of 4224 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 123 PID 1284 wrote to memory of 4224 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 123 PID 1284 wrote to memory of 4416 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 124 PID 1284 wrote to memory of 4416 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 124 PID 1284 wrote to memory of 3588 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 125 PID 1284 wrote to memory of 3588 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 125 PID 1284 wrote to memory of 732 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 127 PID 1284 wrote to memory of 732 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 127 PID 1284 wrote to memory of 1596 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 128 PID 1284 wrote to memory of 1596 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 128 PID 1284 wrote to memory of 4116 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 130 PID 1284 wrote to memory of 4116 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 130 PID 1284 wrote to memory of 3352 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 131 PID 1284 wrote to memory of 3352 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 131 PID 1284 wrote to memory of 1380 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 132 PID 1284 wrote to memory of 1380 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 132 PID 1284 wrote to memory of 4308 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 141 PID 1284 wrote to memory of 4308 1284 dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe 141 PID 4308 wrote to memory of 3100 4308 cmd.exe 144 PID 4308 wrote to memory of 3100 4308 cmd.exe 144 PID 4308 wrote to memory of 1304 4308 cmd.exe 151 PID 4308 wrote to memory of 1304 4308 cmd.exe 151 PID 1304 wrote to memory of 860 1304 sihost.exe 153 PID 1304 wrote to memory of 860 1304 sihost.exe 153 PID 1304 wrote to memory of 4068 1304 sihost.exe 154 PID 1304 wrote to memory of 4068 1304 sihost.exe 154 PID 1304 wrote to memory of 4076 1304 sihost.exe 155 PID 1304 wrote to memory of 4076 1304 sihost.exe 155 PID 1304 wrote to memory of 4076 1304 sihost.exe 155 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 4076 wrote to memory of 4496 4076 tmpD83F.tmp.exe 157 PID 860 wrote to memory of 3332 860 WScript.exe 160 PID 860 wrote to memory of 3332 860 WScript.exe 160 PID 3332 wrote to memory of 3896 3332 sihost.exe 162 PID 3332 wrote to memory of 3896 3332 sihost.exe 162 PID 3332 wrote to memory of 3576 3332 sihost.exe 163 PID 3332 wrote to memory of 3576 3332 sihost.exe 163 PID 3332 wrote to memory of 3968 3332 sihost.exe 164 PID 3332 wrote to memory of 3968 3332 sihost.exe 164 PID 3332 wrote to memory of 3968 3332 sihost.exe 164 PID 3968 wrote to memory of 2636 3968 tmpA3C.tmp.exe 166 PID 3968 wrote to memory of 2636 3968 tmpA3C.tmp.exe 166 PID 3968 wrote to memory of 2636 3968 tmpA3C.tmp.exe 166 -
System policy modification 1 TTPs 33 IoCs
Processes:
sihost.exesihost.exedc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exesihost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe"C:\Users\Admin\AppData\Local\Temp\dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\tmpA403.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA403.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\tmpA403.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA403.tmp.exe"3⤵
- Executes dropped EXE
PID:4720
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iYvsD9nOWa.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3100
-
-
C:\Windows\fr-FR\sihost.exe"C:\Windows\fr-FR\sihost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1304 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47cb518a-696e-4cbb-b642-56287fd27fba.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ff5cf7c3-143d-4e36-856e-b355de3b0286.vbs"6⤵PID:3896
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dc6e7d13-ca9f-4544-bd9e-0b1df95987a8.vbs"8⤵PID:512
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8162090f-54e8-4bef-9a29-308ee3b14a82.vbs"10⤵PID:4936
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4796 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96428a33-2008-4836-a766-e00fdd92ea51.vbs"12⤵PID:3248
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3844 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d619994-49c9-4236-984b-f45a8680df51.vbs"14⤵PID:1020
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3352 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b391b9e-b327-422d-adde-589595ddc96d.vbs"16⤵PID:2956
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1360 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6940df9d-4453-4cf7-bde6-715e3742c201.vbs"18⤵PID:4700
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:396 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a709f81d-08ab-4c7e-810a-3f6702d96b1d.vbs"20⤵PID:4300
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:672 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f2d0042-478b-4854-9755-c02520d0b90b.vbs"22⤵PID:2168
-
C:\Windows\fr-FR\sihost.exeC:\Windows\fr-FR\sihost.exe23⤵PID:2520
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42f2c81e-2462-43b9-b634-b1006e93e072.vbs"22⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4666.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4666.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\tmp4666.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4666.tmp.exe"23⤵
- Executes dropped EXE
PID:4728
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50a9edf9-bebc-48bf-a4ab-344c2cb89777.vbs"20⤵PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe"21⤵
- Executes dropped EXE
PID:3832
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\be59d5ad-ac77-4057-a616-a271d26b16a4.vbs"18⤵PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF865.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF865.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\tmpF865.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF865.tmp.exe"19⤵
- Executes dropped EXE
PID:2072
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db3c9151-32e2-4462-a371-6e18d87ae6ac.vbs"16⤵PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDC32.tmp.exe"18⤵
- Executes dropped EXE
PID:1620
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8503f2b9-9d92-45d7-b511-dbda36dac4c1.vbs"14⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA97A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA97A.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\tmpA97A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA97A.tmp.exe"15⤵
- Executes dropped EXE
PID:1672
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\77335931-a749-418f-afa5-a01cd38a49f5.vbs"12⤵PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76F0.tmp.exe"15⤵
- Executes dropped EXE
PID:4752
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0db199c1-f755-4347-85aa-b10ab37bab94.vbs"10⤵PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4551.tmp.exe"14⤵
- Executes dropped EXE
PID:2720
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf25d7fc-8fac-4e4d-95a2-82a890b7b8f8.vbs"8⤵PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\tmp28C1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp28C1.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\tmp28C1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp28C1.tmp.exe"9⤵
- Executes dropped EXE
PID:3596
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5271e2b0-cec3-467f-9045-f459f9da7a55.vbs"6⤵PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3C.tmp.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\tmpA3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3C.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\tmpA3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3C.tmp.exe"8⤵
- Executes dropped EXE
PID:5116
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\69040853-b967-4f98-8642-995934d78020.vbs"4⤵PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD83F.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\tmpD83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD83F.tmp.exe"5⤵
- Executes dropped EXE
PID:4496
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Public\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\Public\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\fr-FR\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\fr-FR\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD586234c7703eab90dc3943eb64b051570
SHA1946db3ac233db0c9bc6c716d7c4f0dd4358a1cc6
SHA256dc7c173446481ab87c667201b7e1963e6412bd22f7eda6e7ebe8d4cb1c632d67
SHA5122ba72804559df751023030d60b4b23e046c7fafe227c68924d1c3a3ac772de4737f8c4849e091b6734a1d7586ba8c611e6bfc8bf4a15a24769bbb2d15616c625
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a5e1f1efff867a822c6a57ee928dd66
SHA1b017854d8a1deb05f1447e9dd6002902fb66bf6b
SHA2568222fe869b025493591ca2ffbabe089c2e682449e77b754fc864ba62d64ee957
SHA51225fc0fd6a71595c44efe34d281c4bc4924ac82f76b9f697497d0019fa2c8e0cadf58f92ae4272f00b1ef1e97dfd93bd740a9e7f7d9dc93cb1cadbde5f93d1782
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
703B
MD525630a20a72a85a5e5718c694258f22c
SHA1b6e8a8de20ab29b02a7d8d27b2e4d32329a2e815
SHA256195ac82d76e2abd08d0aa0f62f6eded4cca5d4962cf46f206b00b573285025eb
SHA51225815f34e021ffa8fc25f604dee2efa9d4274d5fdac56fa7e54e1a919e66e5deac0e7086b798cff4971425c7ffefa7fbf24e2a21b488738cfaccbcf7db33712b
-
Filesize
479B
MD5b151a0b66f43896f5dee38957f533d82
SHA11d044aa6b26171dc686d9ad6153568973893e603
SHA2567b87bdf25eabf2eac436fb421e0bfab368724f5f09688e8e7a665fb57c4cd481
SHA512b816aaab35ec914c70fad7b86757528a7764e692d979b749517fd456783162d7208c5b29185fc36b9912d96f9ba08d67f141e091bf6caf2962374e9e047039c6
-
Filesize
703B
MD5d7529658fb5a2c0c3351bc82ab1af05c
SHA16c8a3fddc9fae8d6d538a26f8f3b3a67de90b97d
SHA2567f6bedb181ccbc3190492854c31d2393fa2f4243953343147ad4317406079731
SHA512cd57cb685552b3f85b5f3ac408ea37f1857c0910f38477eb569d07efa3eac3f20909a84a1dcdf38a0a54b8e8c48a4fd7be3c61a980a20082ef561c23b9083a0f
-
Filesize
703B
MD5d963e1494a9935b70d11763f91aed601
SHA16af10984397449768f7ba947e300d60aff64aeb0
SHA2564345984307019be62c191f4358569f5dbaaac0e1100c3a49e6c86bccdd9b09a9
SHA512aa2e645c46dfb971880d7c39a0cee7ee9dc774c3e1cb305557cb89f64a66e8b60882008180ca1a090c8472ea80a291d3c84c5c1ab688daff88791f6669fff668
-
Filesize
703B
MD55ed9867c4c62f353af0a24fc46751991
SHA1a64aa674befa6fbc500fcb554c2c72447da570ef
SHA256cec5c0eff99ff4677e10de23acfacc64023da9a18eccee1d3dfcd7de6ba88189
SHA512d566e2a9450384c6e72fb5958740bbe973a94293826fbb1b65b1683dffbfff40ffa43a8202d780c89d9aa2b962fe2204ece9975a61f79e4d1439bb089a96955c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
703B
MD52531a86611de40abae525c250446b3af
SHA1265a5a5557a5d54d63fa64e654b75b31520c1f04
SHA256f42ceb7afc495b3a675c4d89420f9a719086faa8c14235d03b6a6cc6dfd6a2ec
SHA5124587540db550662723f7687cf270ca30a75efe84aeee55c9aa96c477f39403769eaaa1a4ecbe9651a1115afe78d750e1fbf5da6e6718bb9e342921cfb2cba3c7
-
Filesize
703B
MD5de62efe9ab41f39b022f08251850d3b2
SHA1f1af3ccae056251c2b1090bbb66f1c82505c8f58
SHA25634a3776bb8df0088b6c2bd15a34afa8e46274478cf5570c37a3cea5d6207212a
SHA5124e2151e2521f9af6929aa6eec0f351fbc51e42163ee777e0f5d9dac133160e93bccc4a893fdae72999b2d13ded4aff3ab273d93dc7b06569f803a8c8224c294c
-
Filesize
192B
MD5b0629285ce8cb49059e330c3a37ea7db
SHA15ff838ed027bb9d16368e35989277c1ada0c8b67
SHA25601bc7b0a0accd1bd99a6dfcf8d105fc501442e8a1ee06816513ae42428551398
SHA51219983ec702dd6e1dfadff349f74ddc1b88446fb44380ce8ee9043a305a794457cb57b7854387d929e19e0752e2825adcad18dceb5ba03fffdbe2300ec665f15f
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2