Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 17:03
Static task
static1
Behavioral task
behavioral1
Sample
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe
Resource
win7-20240708-en
General
-
Target
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe
-
Size
4.9MB
-
MD5
364f9aa7879d48ffeb12ca794d1a1fb6
-
SHA1
7c5e4c6237881d714d43a95cfe69a4d15d8ff641
-
SHA256
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7
-
SHA512
a6175b2facffdc57a98e77791cff47cf3b4ffba13e0ae433052bb70bdf94948a2724d0ba7e993094bb63f248dae9f78b8f615b7676299442b37aee61efc5492d
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8O:O
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 3496 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3496 schtasks.exe 82 -
Processes:
taskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exeef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe -
Processes:
resource yara_rule behavioral2/memory/3488-3-0x000000001BE20000-0x000000001BF4E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1116 powershell.exe 1784 powershell.exe 1532 powershell.exe 3464 powershell.exe 3112 powershell.exe 1788 powershell.exe 1708 powershell.exe 2032 powershell.exe 3772 powershell.exe 4408 powershell.exe 3084 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
taskhostw.exetaskhostw.exeef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 37 IoCs
Processes:
tmpAF1F.tmp.exetmpAF1F.tmp.exetaskhostw.exetmpD6F7.tmp.exetmpD6F7.tmp.exetaskhostw.exetmpF6B4.tmp.exetmpF6B4.tmp.exetaskhostw.exetmp144E.tmp.exetmp144E.tmp.exetaskhostw.exetmp46F7.tmp.exetmp46F7.tmp.exetmp46F7.tmp.exetaskhostw.exetmp684A.tmp.exetmp684A.tmp.exetaskhostw.exetaskhostw.exetmpAA83.tmp.exetmpAA83.tmp.exetmpAA83.tmp.exetmpAA83.tmp.exetaskhostw.exetmpDB86.tmp.exetmpDB86.tmp.exetaskhostw.exetmpF96.tmp.exetmpF96.tmp.exetaskhostw.exetmp2CB3.tmp.exetmp2CB3.tmp.exetaskhostw.exetmp49F0.tmp.exetmp49F0.tmp.exetaskhostw.exepid Process 3224 tmpAF1F.tmp.exe 1872 tmpAF1F.tmp.exe 3308 taskhostw.exe 1700 tmpD6F7.tmp.exe 2528 tmpD6F7.tmp.exe 1556 taskhostw.exe 624 tmpF6B4.tmp.exe 760 tmpF6B4.tmp.exe 1636 taskhostw.exe 4800 tmp144E.tmp.exe 1964 tmp144E.tmp.exe 5040 taskhostw.exe 1344 tmp46F7.tmp.exe 4360 tmp46F7.tmp.exe 2320 tmp46F7.tmp.exe 2456 taskhostw.exe 1556 tmp684A.tmp.exe 3092 tmp684A.tmp.exe 916 taskhostw.exe 3560 taskhostw.exe 1716 tmpAA83.tmp.exe 2508 tmpAA83.tmp.exe 2752 tmpAA83.tmp.exe 552 tmpAA83.tmp.exe 3392 taskhostw.exe 4980 tmpDB86.tmp.exe 5116 tmpDB86.tmp.exe 1556 taskhostw.exe 3984 tmpF96.tmp.exe 3956 tmpF96.tmp.exe 1144 taskhostw.exe 2632 tmp2CB3.tmp.exe 832 tmp2CB3.tmp.exe 3448 taskhostw.exe 3532 tmp49F0.tmp.exe 4304 tmp49F0.tmp.exe 872 taskhostw.exe -
Processes:
taskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exeef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exetaskhostw.exetaskhostw.exetaskhostw.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmpAF1F.tmp.exetmpD6F7.tmp.exetmpF6B4.tmp.exetmp144E.tmp.exetmp46F7.tmp.exetmp684A.tmp.exetmpAA83.tmp.exetmpDB86.tmp.exetmpF96.tmp.exetmp2CB3.tmp.exetmp49F0.tmp.exedescription pid Process procid_target PID 3224 set thread context of 1872 3224 tmpAF1F.tmp.exe 99 PID 1700 set thread context of 2528 1700 tmpD6F7.tmp.exe 134 PID 624 set thread context of 760 624 tmpF6B4.tmp.exe 140 PID 4800 set thread context of 1964 4800 tmp144E.tmp.exe 147 PID 4360 set thread context of 2320 4360 tmp46F7.tmp.exe 155 PID 1556 set thread context of 3092 1556 tmp684A.tmp.exe 161 PID 2752 set thread context of 552 2752 tmpAA83.tmp.exe 172 PID 4980 set thread context of 5116 4980 tmpDB86.tmp.exe 178 PID 3984 set thread context of 3956 3984 tmpF96.tmp.exe 184 PID 2632 set thread context of 832 2632 tmp2CB3.tmp.exe 190 PID 3532 set thread context of 4304 3532 tmp49F0.tmp.exe 196 -
Drops file in Windows directory 12 IoCs
Processes:
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exedescription ioc Process File created C:\Windows\L2Schemas\5940a34987c991 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File created C:\Windows\ImmersiveControlPanel\taskhostw.exe ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File created C:\Windows\ImmersiveControlPanel\ea9f0e6c9e2dcd ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File created C:\Windows\IME\uk-UA\7a0fd90576e088 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File opened for modification C:\Windows\ImmersiveControlPanel\RCXAD1A.tmp ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File opened for modification C:\Windows\ImmersiveControlPanel\taskhostw.exe ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File opened for modification C:\Windows\IME\uk-UA\RCXB144.tmp ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File created C:\Windows\L2Schemas\dllhost.exe ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File opened for modification C:\Windows\L2Schemas\dllhost.exe ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File created C:\Windows\IME\uk-UA\explorer.exe ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File opened for modification C:\Windows\L2Schemas\RCXAB16.tmp ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe File opened for modification C:\Windows\IME\uk-UA\explorer.exe ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpAA83.tmp.exetmp49F0.tmp.exetmpF6B4.tmp.exetmpAA83.tmp.exetmpDB86.tmp.exetmpF96.tmp.exetmpD6F7.tmp.exetmp144E.tmp.exetmp46F7.tmp.exetmp2CB3.tmp.exetmpAF1F.tmp.exetmp46F7.tmp.exetmp684A.tmp.exetmpAA83.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAA83.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp49F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF6B4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAA83.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDB86.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF96.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD6F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp144E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp46F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2CB3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAF1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp46F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp684A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAA83.tmp.exe -
Modifies registry class 12 IoCs
Processes:
taskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exeef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4776 schtasks.exe 3608 schtasks.exe 4300 schtasks.exe 4564 schtasks.exe 4584 schtasks.exe 1992 schtasks.exe 3968 schtasks.exe 4204 schtasks.exe 4632 schtasks.exe 32 schtasks.exe 3232 schtasks.exe 3528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exepid Process 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 1788 powershell.exe 1788 powershell.exe 1532 powershell.exe 1532 powershell.exe 2032 powershell.exe 2032 powershell.exe 1708 powershell.exe 1708 powershell.exe 3464 powershell.exe 3464 powershell.exe 1116 powershell.exe 1116 powershell.exe 4408 powershell.exe 4408 powershell.exe 1784 powershell.exe 1784 powershell.exe 3084 powershell.exe 3084 powershell.exe 1116 powershell.exe 3772 powershell.exe 3772 powershell.exe 3112 powershell.exe 3112 powershell.exe 4408 powershell.exe 1532 powershell.exe 1788 powershell.exe 1788 powershell.exe 1708 powershell.exe 3772 powershell.exe 3464 powershell.exe 2032 powershell.exe 3084 powershell.exe 1784 powershell.exe 3112 powershell.exe 3308 taskhostw.exe 1556 taskhostw.exe 1636 taskhostw.exe 5040 taskhostw.exe 2456 taskhostw.exe 916 taskhostw.exe 3560 taskhostw.exe 3392 taskhostw.exe 1556 taskhostw.exe 1144 taskhostw.exe 3448 taskhostw.exe 872 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exedescription pid Process Token: SeDebugPrivilege 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 3084 powershell.exe Token: SeDebugPrivilege 3772 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3308 taskhostw.exe Token: SeDebugPrivilege 1556 taskhostw.exe Token: SeDebugPrivilege 1636 taskhostw.exe Token: SeDebugPrivilege 5040 taskhostw.exe Token: SeDebugPrivilege 2456 taskhostw.exe Token: SeDebugPrivilege 916 taskhostw.exe Token: SeDebugPrivilege 3560 taskhostw.exe Token: SeDebugPrivilege 3392 taskhostw.exe Token: SeDebugPrivilege 1556 taskhostw.exe Token: SeDebugPrivilege 1144 taskhostw.exe Token: SeDebugPrivilege 3448 taskhostw.exe Token: SeDebugPrivilege 872 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exetmpAF1F.tmp.execmd.exetaskhostw.exetmpD6F7.tmp.exeWScript.exetaskhostw.exetmpF6B4.tmp.exedescription pid Process procid_target PID 3488 wrote to memory of 3224 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 97 PID 3488 wrote to memory of 3224 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 97 PID 3488 wrote to memory of 3224 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 97 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3224 wrote to memory of 1872 3224 tmpAF1F.tmp.exe 99 PID 3488 wrote to memory of 3112 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 101 PID 3488 wrote to memory of 3112 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 101 PID 3488 wrote to memory of 1116 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 102 PID 3488 wrote to memory of 1116 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 102 PID 3488 wrote to memory of 1788 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 103 PID 3488 wrote to memory of 1788 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 103 PID 3488 wrote to memory of 4408 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 104 PID 3488 wrote to memory of 4408 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 104 PID 3488 wrote to memory of 3084 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 105 PID 3488 wrote to memory of 3084 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 105 PID 3488 wrote to memory of 1708 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 106 PID 3488 wrote to memory of 1708 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 106 PID 3488 wrote to memory of 1784 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 107 PID 3488 wrote to memory of 1784 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 107 PID 3488 wrote to memory of 2032 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 108 PID 3488 wrote to memory of 2032 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 108 PID 3488 wrote to memory of 3772 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 109 PID 3488 wrote to memory of 3772 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 109 PID 3488 wrote to memory of 1532 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 110 PID 3488 wrote to memory of 1532 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 110 PID 3488 wrote to memory of 3464 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 111 PID 3488 wrote to memory of 3464 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 111 PID 3488 wrote to memory of 2904 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 122 PID 3488 wrote to memory of 2904 3488 ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe 122 PID 2904 wrote to memory of 1964 2904 cmd.exe 125 PID 2904 wrote to memory of 1964 2904 cmd.exe 125 PID 2904 wrote to memory of 3308 2904 cmd.exe 129 PID 2904 wrote to memory of 3308 2904 cmd.exe 129 PID 3308 wrote to memory of 968 3308 taskhostw.exe 130 PID 3308 wrote to memory of 968 3308 taskhostw.exe 130 PID 3308 wrote to memory of 4820 3308 taskhostw.exe 131 PID 3308 wrote to memory of 4820 3308 taskhostw.exe 131 PID 3308 wrote to memory of 1700 3308 taskhostw.exe 132 PID 3308 wrote to memory of 1700 3308 taskhostw.exe 132 PID 3308 wrote to memory of 1700 3308 taskhostw.exe 132 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 1700 wrote to memory of 2528 1700 tmpD6F7.tmp.exe 134 PID 968 wrote to memory of 1556 968 WScript.exe 135 PID 968 wrote to memory of 1556 968 WScript.exe 135 PID 1556 wrote to memory of 2696 1556 taskhostw.exe 136 PID 1556 wrote to memory of 2696 1556 taskhostw.exe 136 PID 1556 wrote to memory of 4448 1556 taskhostw.exe 137 PID 1556 wrote to memory of 4448 1556 taskhostw.exe 137 PID 1556 wrote to memory of 624 1556 taskhostw.exe 138 PID 1556 wrote to memory of 624 1556 taskhostw.exe 138 PID 1556 wrote to memory of 624 1556 taskhostw.exe 138 PID 624 wrote to memory of 760 624 tmpF6B4.tmp.exe 140 PID 624 wrote to memory of 760 624 tmpF6B4.tmp.exe 140 PID 624 wrote to memory of 760 624 tmpF6B4.tmp.exe 140 -
System policy modification 1 TTPs 39 IoCs
Processes:
taskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exeef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exetaskhostw.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe"C:\Users\Admin\AppData\Local\Temp\ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"3⤵
- Executes dropped EXE
PID:1872
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2jWrKESR9g.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1964
-
-
C:\Windows\ImmersiveControlPanel\taskhostw.exe"C:\Windows\ImmersiveControlPanel\taskhostw.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4685b92e-7481-4940-b830-a91ab5bb5a51.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13712e7a-7789-468b-a2d3-ca609e1cf4cb.vbs"6⤵PID:2696
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1636 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60152145-a27c-4fae-8fc6-c73585e8ec0b.vbs"8⤵PID:4288
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\064a1fbc-d293-4253-9986-24d1cb7d6080.vbs"10⤵PID:4984
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2456 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15a0dddd-8500-491f-813f-a2c2f9587e16.vbs"12⤵PID:1284
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fafea87f-fa83-4e36-9b8b-f32ee4007f47.vbs"14⤵PID:3888
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3560 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5e5f752-e609-47e2-8354-b85e4e25c1ab.vbs"16⤵PID:5092
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3392 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95511557-34ea-41f9-b924-0553280ce1ae.vbs"18⤵PID:3772
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b553434-9ef5-45dd-8590-feae169ecc76.vbs"20⤵PID:3248
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb6c2b7b-52ab-4849-a46b-835c0406e0e1.vbs"22⤵PID:184
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3448 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9c594822-4726-4fa5-a21c-1441ad67a026.vbs"24⤵PID:552
-
C:\Windows\ImmersiveControlPanel\taskhostw.exeC:\Windows\ImmersiveControlPanel\taskhostw.exe25⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:872
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a136dd9-96e1-4a82-b45b-e3ee4c87f189.vbs"24⤵PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\tmp49F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp49F0.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\tmp49F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp49F0.tmp.exe"25⤵
- Executes dropped EXE
PID:4304
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6aa04af-3b4f-4ee0-8125-a53987672e9b.vbs"22⤵PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2CB3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2CB3.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\tmp2CB3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2CB3.tmp.exe"23⤵
- Executes dropped EXE
PID:832
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b234e08-0978-455b-b7ea-0f7c9877d5bc.vbs"20⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF96.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF96.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\tmpF96.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF96.tmp.exe"21⤵
- Executes dropped EXE
PID:3956
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0979e3d2-d875-4761-a5de-b0a64d5bdb68.vbs"18⤵PID:4376
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDB86.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB86.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\tmpDB86.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB86.tmp.exe"19⤵
- Executes dropped EXE
PID:5116
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\703f19e2-36a1-48fc-aa4f-86ca86d2027e.vbs"16⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA83.tmp.exe"19⤵
- Executes dropped EXE
PID:552
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98d8a3f3-2c16-47ad-9bef-acfb46251abe.vbs"14⤵PID:224
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bee08171-db12-44da-a87d-0f1a88944bcd.vbs"12⤵PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\tmp684A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp684A.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\tmp684A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp684A.tmp.exe"13⤵
- Executes dropped EXE
PID:3092
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68962a5f-3f78-4339-9db3-2834b05b4af4.vbs"10⤵PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\tmp46F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp46F7.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\tmp46F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp46F7.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\tmp46F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp46F7.tmp.exe"12⤵
- Executes dropped EXE
PID:2320
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fd4882fa-d057-48e5-acaf-49e86cb6d5b5.vbs"8⤵PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\tmp144E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp144E.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\tmp144E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp144E.tmp.exe"9⤵
- Executes dropped EXE
PID:1964
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eaeab324-2ca5-4e9d-aced-1ac926bb04d2.vbs"6⤵PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF6B4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF6B4.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\Temp\tmpF6B4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF6B4.tmp.exe"7⤵
- Executes dropped EXE
PID:760
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9313f4a3-434d-42fd-b1ac-7aa0bf4d89a7.vbs"4⤵PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD6F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6F7.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\tmpD6F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6F7.tmp.exe"5⤵
- Executes dropped EXE
PID:2528
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\L2Schemas\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\L2Schemas\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\L2Schemas\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Windows\ImmersiveControlPanel\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Windows\ImmersiveControlPanel\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\uk-UA\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\IME\uk-UA\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\IME\uk-UA\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
722B
MD58f9242f8820a5f62912591a1029a1d2e
SHA186aefb75d4007aaf4818d345235de9f61c60e409
SHA25687dd1281585a9e53695764ea3efd273def27072e5d7a961d7e596f5463f61c56
SHA5120539e10deb1bb26b27fc32fa480d2a2d5719b59acc427dd9f35aee95dd824469871d98a600608dfb3dd2cb2e7844cd7de5517f0bbb3aa3e09986503b4b12fd7c
-
Filesize
722B
MD54394965484b1e8b892582c933a963cf3
SHA1706000ef65f594287d02f9a2073b1d74a8d7d895
SHA25699503c625781ef3a317ed970ee737eeaad92449658da89de3331a7c2c50cf7fa
SHA5122707cb067bf2aa51cc91a8e8d3391a6acafe00a0fb397aef95352e3e111fb8382d481f11c7764366eb2fed581829fddbbbd92846b9e22ba1a6064682dc21c556
-
Filesize
722B
MD53f1e8d27015bfd064701c9a1f5eb6e95
SHA179668bbfb4f4c94fe9b3a8754546b064ee502b3c
SHA256cd1224842e6ceb9073ba795fbae115e82cb8cd2fa283479826174dbbda2de1da
SHA5126decb7218b2412a6fb3e70281ec720e4805a6f8fa2c36d21ccd2a91d655e243eddfe71df0bcc6720d3cd97f42e9e78b3f190c2ea3fecb37754f2a9d01dae73b0
-
Filesize
211B
MD56ce1ce9cfb7ec8927a0f67cc2d01d2e3
SHA14d73d8a17127b4bf3de989466890754feffd4c57
SHA25630eb2df629dc48688f64fc99fb90488cd6d059d24fb1cfce2a431c66a25fd5ce
SHA512bb504bcb1b27978604f2ff4a9ee470d4cb3427d3e5abbd8eb53078dba8dfde474d922c862b1ad52a003fc41871b469e21008736e3942d9a4fabe3d4d4a96ef90
-
Filesize
722B
MD525aca687b739ee2013bfa01f30095077
SHA1a8c215a2535028d3f2aa29ea6759421fc6b27689
SHA256ca4c575608931eef9bee9ce508ba51045ff24e4c12fe567760525d89f36c49c6
SHA512be9943f498673dc614816ff5ed99582d70fc828fc774287724a5e8e4ff89e27d1b44eb983ab5d847d96a822417294d7d6e73d730485388fd2bb45d381d40f3db
-
Filesize
722B
MD57a6c64b84177c05d0f765c0a1c8d036b
SHA11805f95d0da1bd6e68cbd7f0abcd2246481cf0bd
SHA2561c8ea96014e14e845af175dc24c01db0d4c74eba48d5d7277344571c605bb977
SHA5125633c371ac42b3cabdc7b353f1a71c693eff37d87f73a1a061ac54c06e438a112462208cc25e558eda53d9b1dcda07ada6d7bf75641b45aa3e65e2150f01d721
-
Filesize
4.9MB
MD55df233c00253e2e900cd82c11987f37a
SHA190afa8dfaa6c47952f460df3c78d030b7d7400fd
SHA2566d3ea3e15768608e73ce471a67e89cdc1ae69ceda1db402464ee7ffc725f7f71
SHA512de11c1d2627645de6d55f0e15308c3b77ce56318658286907cf754fb6dd0f09543b920c61a1173a7840c5a39431166ee5e83b81bbabf16eb0f6b0aa4bfab36e7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
498B
MD5eb7cddfb644e9cd989569f5b4d6bed06
SHA13ad0ce1c3f876395c30e29de049ec6b3f3b9eb54
SHA256ade146be7852f109ec341850a19cb08742b4cc72ced5842a6063ce549ea11adf
SHA512d51e0ae78d0bb999fce2b15abb757e4dee71ea144f85e1402d365ad9e2314a02aa35e8eadd72be8fb982ca3c8c87c240bfefd279f5f37f1138b5e6dabd806e36
-
Filesize
722B
MD5a03947f30df738bb8af2480372d98c82
SHA15d41732552fa8ab879498ebf7106c802b38d068e
SHA25654d1433ed914d83b1c47021a212f7bd3dcaf0b65113f29679cb51d36815d9b99
SHA5128727bfbccf8e816346161e6b2f5002f5a616ec01a3ee75d8a35144e5bbb9a71dd41fc17ce3dc84a70979f6d9c402ab347fc93bb7fc45bff10dfee2f7d2e5bef2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
721B
MD54ce5af7002ea5d1c2d6c4fb830ab6597
SHA11d7458a48d4a2160ef573814e90771bfcddee4f9
SHA256349b5e76fe3fccbff7d6867427108f0f78a1e788c0fc035cd1830b9595d766d7
SHA512705a33ba48afd6242b7ea7cb74bd386e715f146b569833f7229c6aa9549394dd8bc128d77977a97a8d4be2242756e028fb90815e30764c7999d0406b2bb7cfc3
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5364f9aa7879d48ffeb12ca794d1a1fb6
SHA17c5e4c6237881d714d43a95cfe69a4d15d8ff641
SHA256ef4bdcb7a4565b7a4879d30ba9ed8c0466f82ca8695dcb7942479e2105b562d7
SHA512a6175b2facffdc57a98e77791cff47cf3b4ffba13e0ae433052bb70bdf94948a2724d0ba7e993094bb63f248dae9f78b8f615b7676299442b37aee61efc5492d