Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 07:40
Behavioral task
behavioral1
Sample
E96B9E17DA08C5A64C26DC666402C64F.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
E96B9E17DA08C5A64C26DC666402C64F.exe
Resource
win10v2004-20241007-en
General
-
Target
E96B9E17DA08C5A64C26DC666402C64F.exe
-
Size
1.2MB
-
MD5
e96b9e17da08c5a64c26dc666402c64f
-
SHA1
cceec5c7f6f4bbf08c63153a0dea8b5834ed38ee
-
SHA256
8e7147a2aaffb6632052f190dad38b7d945ae42f1c4e21307f6d9079afb76372
-
SHA512
dd71101f1b6b0dcd545bec2e448c6368a8653b599a5b0de3287ac50126b0c380a325e92fa201bdd869d97cf18e63d0795879923e9364abb92adfc57af02d5040
-
SSDEEP
24576:QGZn/lA+WQi7Tw3d3pI0eqZb/bte1aMiL/8LLKwi/TIRk:QGzAy1Sob6CsL8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\upfc.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 3492 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 3492 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3492 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe -
resource yara_rule behavioral2/memory/2136-1-0x0000000000600000-0x0000000000744000-memory.dmp dcrat behavioral2/files/0x000c000000023b92-15.dat dcrat -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 17 IoCs
pid Process 2336 upfc.exe 2412 upfc.exe 4728 upfc.exe 2580 upfc.exe 2752 upfc.exe 1924 upfc.exe 2340 upfc.exe 4800 upfc.exe 1772 upfc.exe 4452 upfc.exe 3272 upfc.exe 3092 upfc.exe 4920 upfc.exe 2476 upfc.exe 412 upfc.exe 2312 upfc.exe 4960 upfc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:/Users/Admin/AppData/Local/\\upfc.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:/Users/Admin/AppData/Local/\\upfc.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1268 schtasks.exe 2516 schtasks.exe 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2136 E96B9E17DA08C5A64C26DC666402C64F.exe 2336 upfc.exe 2412 upfc.exe 4728 upfc.exe 2580 upfc.exe 2752 upfc.exe 1924 upfc.exe 2340 upfc.exe 4800 upfc.exe 1772 upfc.exe 4452 upfc.exe 3272 upfc.exe 3092 upfc.exe 4920 upfc.exe 2476 upfc.exe 412 upfc.exe 2312 upfc.exe 4960 upfc.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2136 E96B9E17DA08C5A64C26DC666402C64F.exe Token: SeDebugPrivilege 2336 upfc.exe Token: SeDebugPrivilege 2412 upfc.exe Token: SeDebugPrivilege 4728 upfc.exe Token: SeDebugPrivilege 2580 upfc.exe Token: SeDebugPrivilege 2752 upfc.exe Token: SeDebugPrivilege 1924 upfc.exe Token: SeDebugPrivilege 2340 upfc.exe Token: SeDebugPrivilege 4800 upfc.exe Token: SeDebugPrivilege 1772 upfc.exe Token: SeDebugPrivilege 4452 upfc.exe Token: SeDebugPrivilege 3272 upfc.exe Token: SeDebugPrivilege 3092 upfc.exe Token: SeDebugPrivilege 4920 upfc.exe Token: SeDebugPrivilege 2476 upfc.exe Token: SeDebugPrivilege 412 upfc.exe Token: SeDebugPrivilege 2312 upfc.exe Token: SeDebugPrivilege 4960 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2336 2136 E96B9E17DA08C5A64C26DC666402C64F.exe 86 PID 2136 wrote to memory of 2336 2136 E96B9E17DA08C5A64C26DC666402C64F.exe 86 PID 2336 wrote to memory of 948 2336 upfc.exe 87 PID 2336 wrote to memory of 948 2336 upfc.exe 87 PID 2336 wrote to memory of 532 2336 upfc.exe 88 PID 2336 wrote to memory of 532 2336 upfc.exe 88 PID 948 wrote to memory of 2412 948 WScript.exe 93 PID 948 wrote to memory of 2412 948 WScript.exe 93 PID 2412 wrote to memory of 3536 2412 upfc.exe 94 PID 2412 wrote to memory of 3536 2412 upfc.exe 94 PID 2412 wrote to memory of 3828 2412 upfc.exe 95 PID 2412 wrote to memory of 3828 2412 upfc.exe 95 PID 3536 wrote to memory of 4728 3536 WScript.exe 98 PID 3536 wrote to memory of 4728 3536 WScript.exe 98 PID 4728 wrote to memory of 1244 4728 upfc.exe 99 PID 4728 wrote to memory of 1244 4728 upfc.exe 99 PID 4728 wrote to memory of 4004 4728 upfc.exe 100 PID 4728 wrote to memory of 4004 4728 upfc.exe 100 PID 1244 wrote to memory of 2580 1244 WScript.exe 103 PID 1244 wrote to memory of 2580 1244 WScript.exe 103 PID 2580 wrote to memory of 3480 2580 upfc.exe 104 PID 2580 wrote to memory of 3480 2580 upfc.exe 104 PID 2580 wrote to memory of 1868 2580 upfc.exe 105 PID 2580 wrote to memory of 1868 2580 upfc.exe 105 PID 3480 wrote to memory of 2752 3480 WScript.exe 106 PID 3480 wrote to memory of 2752 3480 WScript.exe 106 PID 2752 wrote to memory of 2756 2752 upfc.exe 107 PID 2752 wrote to memory of 2756 2752 upfc.exe 107 PID 2752 wrote to memory of 4056 2752 upfc.exe 108 PID 2752 wrote to memory of 4056 2752 upfc.exe 108 PID 2756 wrote to memory of 1924 2756 WScript.exe 109 PID 2756 wrote to memory of 1924 2756 WScript.exe 109 PID 1924 wrote to memory of 1888 1924 upfc.exe 110 PID 1924 wrote to memory of 1888 1924 upfc.exe 110 PID 1924 wrote to memory of 3220 1924 upfc.exe 111 PID 1924 wrote to memory of 3220 1924 upfc.exe 111 PID 1888 wrote to memory of 2340 1888 WScript.exe 112 PID 1888 wrote to memory of 2340 1888 WScript.exe 112 PID 2340 wrote to memory of 4468 2340 upfc.exe 113 PID 2340 wrote to memory of 4468 2340 upfc.exe 113 PID 2340 wrote to memory of 8 2340 upfc.exe 114 PID 2340 wrote to memory of 8 2340 upfc.exe 114 PID 4468 wrote to memory of 4800 4468 WScript.exe 115 PID 4468 wrote to memory of 4800 4468 WScript.exe 115 PID 4800 wrote to memory of 2624 4800 upfc.exe 116 PID 4800 wrote to memory of 2624 4800 upfc.exe 116 PID 4800 wrote to memory of 4512 4800 upfc.exe 117 PID 4800 wrote to memory of 4512 4800 upfc.exe 117 PID 2624 wrote to memory of 1772 2624 WScript.exe 118 PID 2624 wrote to memory of 1772 2624 WScript.exe 118 PID 1772 wrote to memory of 1488 1772 upfc.exe 119 PID 1772 wrote to memory of 1488 1772 upfc.exe 119 PID 1772 wrote to memory of 2956 1772 upfc.exe 120 PID 1772 wrote to memory of 2956 1772 upfc.exe 120 PID 1488 wrote to memory of 4452 1488 WScript.exe 121 PID 1488 wrote to memory of 4452 1488 WScript.exe 121 PID 4452 wrote to memory of 2636 4452 upfc.exe 122 PID 4452 wrote to memory of 2636 4452 upfc.exe 122 PID 4452 wrote to memory of 3252 4452 upfc.exe 123 PID 4452 wrote to memory of 3252 4452 upfc.exe 123 PID 2636 wrote to memory of 3272 2636 WScript.exe 124 PID 2636 wrote to memory of 3272 2636 WScript.exe 124 PID 3272 wrote to memory of 3236 3272 upfc.exe 125 PID 3272 wrote to memory of 3236 3272 upfc.exe 125 -
System policy modification 1 TTPs 54 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136 -
C:\Users\Admin\AppData\Local\upfc.exe"C:\Users\Admin\AppData\Local\upfc.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d282dcec-7fa2-464f-85ff-b017f5b7321b.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2412 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59d1508d-814b-488b-9032-fcc3ab13eafe.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36d99732-6adb-46c6-ab33-9cc8deea54fd.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d81b1313-7319-4125-890f-cb5d82cc58e6.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b0fc7ce-8200-4259-9d5c-bcbf6ed22eee.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46a68393-63ab-4c45-8f24-5a5d217d03c3.vbs"13⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5729203e-7f17-453a-882f-d94374d7492c.vbs"15⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9554317e-a944-40bb-8196-3a6978929b3f.vbs"17⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\018e6b97-9bca-4350-9568-3f7234f385e9.vbs"19⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4d873c06-c09b-4ab1-bfd6-973a77d174f1.vbs"21⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3272 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7722553f-3a5f-4fe9-988d-47ec36805e4c.vbs"23⤵PID:3236
-
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3092 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c78c2a9c-9a68-49c8-8886-3d9c756fd268.vbs"25⤵PID:1616
-
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4920 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9fa024a1-f7b0-480e-b486-afddd8220124.vbs"27⤵PID:2248
-
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca6bcdc2-8cfe-470b-be1e-62fa58bc7399.vbs"29⤵PID:2596
-
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe30⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:412 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f30881c-c3bf-4f06-85eb-a7a545a76908.vbs"31⤵PID:1648
-
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe32⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2312 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6230e7bc-a280-45d0-8cc5-1c1c8df0dfc9.vbs"33⤵PID:2368
-
C:\Users\Admin\AppData\Local\upfc.exeC:\Users\Admin\AppData\Local\upfc.exe34⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4960 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3c49734d-26e2-461e-a76a-6bbbe7b77626.vbs"35⤵PID:728
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c8cde244-4aa1-4562-a630-660f50feafab.vbs"35⤵PID:2832
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c4571df-fb35-4c97-8638-f998bd970d6d.vbs"33⤵PID:4272
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\984cc9fd-1f51-46e7-bdb0-c84ad317c19e.vbs"31⤵PID:1476
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e2330292-c53c-453d-a675-9ccdb0d47c61.vbs"29⤵PID:3080
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1afd99d4-c850-4e42-bcbd-7a54a2615361.vbs"27⤵PID:2088
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\40decf69-76b1-4816-a7b9-28eeaffd258e.vbs"25⤵PID:1016
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffcb04af-3177-4387-86ab-1a037dff2d1d.vbs"23⤵PID:4884
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7822043-17c1-40fb-b683-c527e1b5f126.vbs"21⤵PID:3252
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59573127-d319-464c-add8-7e24cfa920ef.vbs"19⤵PID:2956
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\592f2a4e-7346-462d-b396-3840ff0faeac.vbs"17⤵PID:4512
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e550ed8b-cbc0-45c7-9f9f-406aab687659.vbs"15⤵PID:8
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f0b43ee-a6e7-4d02-a5de-cdca204354e2.vbs"13⤵PID:3220
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b77362ac-4e36-409d-a3f4-aa45a164f35b.vbs"11⤵PID:4056
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e6a88b1c-dca9-4943-9aee-603916daa729.vbs"9⤵PID:1868
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b3e91c9-d8ab-4d02-87c1-295b92fe4770.vbs"7⤵PID:4004
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\070f4955-1271-4b61-9e02-7aa503e5223b.vbs"5⤵PID:3828
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4bff3a0e-cb86-4985-bb04-f6e175c89715.vbs"3⤵PID:532
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:/Users/Admin/AppData/Local/\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
713B
MD587a0dc490806025ff40ea06e2f15e828
SHA149a5419016d7b8c6f105a6bdc1347689197a66f9
SHA2569c1d4e24f1d8d00600a8cac90117b85771ca8749659d7226ca5dbd02defb30c7
SHA5124b84f7bb0c26f8175611df649f93183d5388bee55756bd6a5c9d14d8e74655f48daa5373fe5fc734fefc93df80f38c69e4d58bcb0c4ef27891eef5aaf9d8310a
-
Filesize
713B
MD5b6e89f5c0840313b5aa04c49f685a531
SHA105365bf5ae450a11671ac2092a0168ec8c47b574
SHA25658668f7243a46ede75b47bf8c8882373436a73be1b62fa1712de1523b12a2eea
SHA512219f6608ac6a5afa671198045184469a938de7c40d31f227176579f383e71a1322c67afacd020b509bf1add675d61081c5ceefd21bebd35f43ad6ae68d639024
-
Filesize
713B
MD54d85637238b9af483407d9c88f67f87c
SHA111134e09e3c85de2dd73a15ae002f88b69c6b734
SHA2564d484ba20d456c9c8860d74dd50d7d728cf59b6fb53f2c9f891c6ee73e831b14
SHA512814f3317dc18efb75a1c0262dc7fb67e04589619451369cf7ee80d340555a33f0dbd3d39fc0e8a789fcc65fa3fd645e8b10224a96a237d52b90bc270f670731a
-
Filesize
713B
MD55e0b4243128ac83c9cb6ebf144f4c73b
SHA1279183154b32523ffb01aeb190c60d46843b3444
SHA25674c3884da2f6a762545946d6af5692b85c2582a3ae5da4d8c1e7b9e6f6a41d92
SHA5128ae704ee3d582438b604800bd80ea81247a1694f8dcf2db7ae42a01019f9c1ff7a7ee2c2330e4cc8037b21d1d1fccfc25bc7e4e584429c2e8fa9ac9ff82c1c62
-
Filesize
489B
MD51204c5a1d9b5c3745c37ec37b80edc3c
SHA1b5641c1c41b13f6ebd2a0f7269af24604c526570
SHA2565f923118a512b778eb34a817a3a432353906caa3dad876b0a747caad60483a02
SHA512182c8e82b0a884d06de3fedbce910a7f67d5650a1d8ebbe9993ed65cf0d83ec8f183695d9c89820d146b9f96f2c1453934cbace4aabe89d5a0cd4ea5d2c3305b
-
Filesize
713B
MD513af029940a9b921493c8103b95e5972
SHA14a8027cd9c8a7205ad53c1f4bb1ba9d4c54ee455
SHA256c1bb9e7a2d98de2c9fbe35a03e2693e35a406e1d148ee6fd8cf2fc14b45d7952
SHA512a8a200bf3a3b1f0227acb91649d7c8daea5a6f137f8afa1c4ef07cdbd9f46c0ff3fb0226da4f56c22b12d6a41652d906545d671c3c1768894c5fd6b57a9ce55e
-
Filesize
713B
MD5814412d38450d49ba7254eeac1392a7d
SHA1f0352ce5cd4cf14283de15aa3ae43bf20f95fe76
SHA2569d2d939140ae7b02b550d0def7a0535dd762dccf226d63a3aa6ba8e240d934c2
SHA512221ef5fb68d7152e19ebb9fecb8b35fd90d58687ad4abb44521187e12f2b91f835ea5db8de00af23b24c76d999b8225bdaab11ac5aafb9fff717f2bcd9ead02e
-
Filesize
713B
MD5f6d151b677c909d5ae17ecaef42b51bd
SHA1fc51cde7665c0e8c3727d351d6d6037ada31f44e
SHA256c8c5e0c9c556d141b417d9b5def8f1266c78d06e39e71d9b6675e44bd011ce27
SHA51205aa7fb328913a7df0c66f57d9bf11d07a19d5b79bb3ee688037e26d01596b7acef30cae1bfe1ce9a6c392df4ce731615968196e96e39ecc93e8efc5f6713a37
-
Filesize
713B
MD5536b5eb0146d3083c72d1d3c0dc166ab
SHA1262092c0eed1a9770d26eb44289bf913c589ff67
SHA256ae8165df68bd7eb4b1632aa4430b1bba0f79a540c8e9d831d605479dcc6c40cd
SHA51279a8900fbc23897e737e46491c0038aede214a3a1545ed7285d2e48111cd62ccbc4d083c44439273073803faa5caf406cb992e2c329803864a9f69f3fdc0e695
-
Filesize
713B
MD56b82772a7e37b839e7055374800b6683
SHA1cd64abd64caed14be7b57efd9525e5e3b8d5b2cc
SHA256363b6e2c16e9adb272a080efae13ff4304a9d9ffe24df823048fb578759da50c
SHA51244162cc73df8646ad47d9cb5eeab7e3f412549bbc1d7f4cf44263bf16e0a345a4f0fbc953eb8e03c3f22258b7c237832982ef0b9923d7894050ccba29ad383cb
-
Filesize
713B
MD54802f00773027586dd2bf5da1db5db04
SHA1961d39f09f2c7ad98928332a31cf44692ca19609
SHA2562937f7ae7dfb61c04bb5aa395d3629b0842c1bfc1a73d9e528edd45e8211311d
SHA512b9ee48bf665b2561a1c34204c6a057ac994a346352561ce3edbbde7e13b7845727e106f103b022a269daac878b6d9cba04e46d0117f116d847189ed86062a7cc
-
Filesize
712B
MD5681830cf9834a46b88a3f846519cb9c3
SHA17ada972b8e1c3bde25ee20c1aefba591d9e16ef1
SHA2569a9375a6a1c3c5b2df545af8f392dd448f6de147c10e4ab5589a58ce545aec80
SHA512c0c7358d1b4a515125d25b04c5b3b3c89aad09a9b4bb0792628f179e1bf01f97b9fed79d941c8b19ae48c21a2ee88f32c0b310f4f4b51e62c321a4904ae96c7a
-
Filesize
713B
MD5f56189023417a3230b99f53faea49826
SHA11fa32bd417e3c074c877e299717a9ca7c7e292bd
SHA2566aae3db4468973926ed4a461b8c44cc71d2ad4090065d886216f90b2f281d0ee
SHA51299d5aabfeecf2590b01c2868640447fea3fc0820cd1bfe1d5679ec60e075715c6c11739a9a942823e0af519f5c5be5eeb4db95693943b701e6ae0c309af80eaa
-
Filesize
713B
MD5deaecdc7841dc7d5920b087ec2492c32
SHA192ec54d3ad733bde2d1cb277d2dcbf07da813f6d
SHA2568a3b7c6fb7ec314b31e43080cb1b23d5d5e0341501ab85bc95f21d799bd83bd4
SHA5125d96859aadf2f85f9ad32937d8959f161b28b6cb6aab137196146076207171a8c558d8fc5b0d5bd41769264b1de268753f145dfca434a90d793b58de68354977
-
Filesize
713B
MD57068bba06015c388da40287adcbb479e
SHA1597d243530cb4d2d085ca52285730b7b6300f2ed
SHA2568737970f2d49caed5b5f0c985c20fb41427616f850d95e98217e6d16fc5dbec9
SHA512bbf6bb540a5d1303a0d0bfa556585aae3dde159ee0dc7b71568afad61f8939ac7feba98b28e0233334c6f7513bbfe21b5672b4a38419f39216e49e3cad9d6eb1
-
Filesize
713B
MD5d8b1639fcd1ad163597ace830d1cb4ed
SHA14722bfaae21117ec4ae637ed52a1d8dc79751f38
SHA2562067ffbfeb1bf570f062a75fff641d3b38342cee79f180a47c81a6784591fde0
SHA51290f5448060cdea35fd802b3eac7b64d1f48d20c23a86d287899086e37a74e52acb3ab4bb300f70a8dc40e1c3ebf93c29d33b7fb85f0a3e8721e666f3f366b4ae
-
Filesize
713B
MD5273e47c4bd141bf88f9bf73ffbf7e1ad
SHA1d7790e838869d04501e19a51ebb1fcc73b5b0897
SHA25613c830e236ee87e27a90f9614f0173119a541ffcb40506bd236f3666e5fdf93a
SHA5122c85df48152e877d39fa9f1030f582b101c2ce305cb326013df6e91e17010b9baf1232b714ee57e61d3ad6e6167ebed73fc78c56c673174b89a861e715c453fb
-
Filesize
1.2MB
MD5e96b9e17da08c5a64c26dc666402c64f
SHA1cceec5c7f6f4bbf08c63153a0dea8b5834ed38ee
SHA2568e7147a2aaffb6632052f190dad38b7d945ae42f1c4e21307f6d9079afb76372
SHA512dd71101f1b6b0dcd545bec2e448c6368a8653b599a5b0de3287ac50126b0c380a325e92fa201bdd869d97cf18e63d0795879923e9364abb92adfc57af02d5040