Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 09:44
Static task
static1
Behavioral task
behavioral1
Sample
e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe
Resource
win7-20240903-en
General
-
Target
e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe
-
Size
4.9MB
-
MD5
c1757f1892079f80e08372461f2bbf30
-
SHA1
0e0f61b61d3de07e3026b6742fb4a182625d0af4
-
SHA256
e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26
-
SHA512
0e971ae529960d59ddacbda72f5dbf9b6e03cfb2666b3fc986c39d58690266b830257de77ee256601aad909e86cc1e8d77ef45bb365d9a2c29f5dfc813d5826a
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 4228 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 4228 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe -
resource yara_rule behavioral2/memory/728-3-0x000000001B890000-0x000000001B9BE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3276 powershell.exe 4968 powershell.exe 2996 powershell.exe 3456 powershell.exe 4160 powershell.exe 1524 powershell.exe 1476 powershell.exe 1672 powershell.exe 5044 powershell.exe 4072 powershell.exe 4768 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe -
Executes dropped EXE 41 IoCs
pid Process 3720 tmpCB82.tmp.exe 1032 tmpCB82.tmp.exe 4052 tmpCB82.tmp.exe 216 tmpCB82.tmp.exe 2644 SearchApp.exe 4280 tmpF618.tmp.exe 3012 tmpF618.tmp.exe 5068 SearchApp.exe 4660 tmp1289.tmp.exe 552 tmp1289.tmp.exe 2796 tmp1289.tmp.exe 2340 SearchApp.exe 2800 tmp4263.tmp.exe 2292 tmp4263.tmp.exe 3936 SearchApp.exe 4508 tmp5E57.tmp.exe 3200 tmp5E57.tmp.exe 988 SearchApp.exe 212 tmp8EFC.tmp.exe 1036 tmp8EFC.tmp.exe 1524 SearchApp.exe 2800 tmpC1C4.tmp.exe 4336 tmpC1C4.tmp.exe 5044 tmpC1C4.tmp.exe 4796 SearchApp.exe 2972 tmpDE16.tmp.exe 1744 tmpDE16.tmp.exe 3048 SearchApp.exe 2868 tmpF77.tmp.exe 3352 tmpF77.tmp.exe 2724 SearchApp.exe 4052 tmp2B0E.tmp.exe 1852 tmp2B0E.tmp.exe 556 SearchApp.exe 2648 tmp5C30.tmp.exe 4920 tmp5C30.tmp.exe 2644 tmp5C30.tmp.exe 2712 SearchApp.exe 4060 tmp7834.tmp.exe 2860 tmp7834.tmp.exe 4292 SearchApp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 4052 set thread context of 216 4052 tmpCB82.tmp.exe 102 PID 4280 set thread context of 3012 4280 tmpF618.tmp.exe 136 PID 552 set thread context of 2796 552 tmp1289.tmp.exe 146 PID 2800 set thread context of 2292 2800 tmp4263.tmp.exe 153 PID 4508 set thread context of 3200 4508 tmp5E57.tmp.exe 160 PID 212 set thread context of 1036 212 tmp8EFC.tmp.exe 166 PID 4336 set thread context of 5044 4336 tmpC1C4.tmp.exe 173 PID 2972 set thread context of 1744 2972 tmpDE16.tmp.exe 179 PID 2868 set thread context of 3352 2868 tmpF77.tmp.exe 185 PID 4052 set thread context of 1852 4052 tmp2B0E.tmp.exe 191 PID 4920 set thread context of 2644 4920 tmp5C30.tmp.exe 198 PID 4060 set thread context of 2860 4060 tmp7834.tmp.exe 204 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\PackageManifests\RCXC8E0.tmp e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\smss.exe e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File opened for modification C:\Program Files\Windows Mail\services.exe e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File created C:\Program Files\Microsoft Office\PackageManifests\smss.exe e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File created C:\Program Files\Microsoft Office\PackageManifests\69ddcba757bf72 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\9e8d7a4ca61bd9 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File created C:\Program Files\Windows Mail\services.exe e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File created C:\Program Files\Windows Mail\c5b4cb5e9653cc e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File opened for modification C:\Program Files\Windows Mail\RCXCB61.tmp e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXCFF8.tmp e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5E57.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8EFC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5C30.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7834.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4263.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC1C4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF618.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1289.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE16.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF77.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB82.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB82.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1289.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC1C4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2B0E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5C30.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB82.tmp.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5072 schtasks.exe 4288 schtasks.exe 2544 schtasks.exe 1096 schtasks.exe 3408 schtasks.exe 32 schtasks.exe 1632 schtasks.exe 1728 schtasks.exe 2892 schtasks.exe 4232 schtasks.exe 792 schtasks.exe 640 schtasks.exe 3936 schtasks.exe 408 schtasks.exe 4260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 4072 powershell.exe 4072 powershell.exe 4160 powershell.exe 4160 powershell.exe 5044 powershell.exe 5044 powershell.exe 3276 powershell.exe 3276 powershell.exe 4968 powershell.exe 4968 powershell.exe 1672 powershell.exe 1672 powershell.exe 2996 powershell.exe 2996 powershell.exe 1524 powershell.exe 1524 powershell.exe 4768 powershell.exe 4768 powershell.exe 1476 powershell.exe 1476 powershell.exe 3276 powershell.exe 3456 powershell.exe 3456 powershell.exe 4160 powershell.exe 3456 powershell.exe 2996 powershell.exe 4968 powershell.exe 4072 powershell.exe 1672 powershell.exe 1476 powershell.exe 5044 powershell.exe 4768 powershell.exe 1524 powershell.exe 2644 SearchApp.exe 5068 SearchApp.exe 2340 SearchApp.exe 3936 SearchApp.exe 988 SearchApp.exe 1524 SearchApp.exe 4796 SearchApp.exe 3048 SearchApp.exe 2724 SearchApp.exe 556 SearchApp.exe 2712 SearchApp.exe 4292 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 3276 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeDebugPrivilege 2644 SearchApp.exe Token: SeDebugPrivilege 5068 SearchApp.exe Token: SeDebugPrivilege 2340 SearchApp.exe Token: SeDebugPrivilege 3936 SearchApp.exe Token: SeDebugPrivilege 988 SearchApp.exe Token: SeDebugPrivilege 1524 SearchApp.exe Token: SeDebugPrivilege 4796 SearchApp.exe Token: SeDebugPrivilege 3048 SearchApp.exe Token: SeDebugPrivilege 2724 SearchApp.exe Token: SeDebugPrivilege 556 SearchApp.exe Token: SeDebugPrivilege 2712 SearchApp.exe Token: SeDebugPrivilege 4292 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 728 wrote to memory of 3720 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 98 PID 728 wrote to memory of 3720 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 98 PID 728 wrote to memory of 3720 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 98 PID 3720 wrote to memory of 1032 3720 tmpCB82.tmp.exe 100 PID 3720 wrote to memory of 1032 3720 tmpCB82.tmp.exe 100 PID 3720 wrote to memory of 1032 3720 tmpCB82.tmp.exe 100 PID 1032 wrote to memory of 4052 1032 tmpCB82.tmp.exe 101 PID 1032 wrote to memory of 4052 1032 tmpCB82.tmp.exe 101 PID 1032 wrote to memory of 4052 1032 tmpCB82.tmp.exe 101 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 4052 wrote to memory of 216 4052 tmpCB82.tmp.exe 102 PID 728 wrote to memory of 4072 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 103 PID 728 wrote to memory of 4072 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 103 PID 728 wrote to memory of 1672 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 104 PID 728 wrote to memory of 1672 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 104 PID 728 wrote to memory of 1476 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 105 PID 728 wrote to memory of 1476 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 105 PID 728 wrote to memory of 1524 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 106 PID 728 wrote to memory of 1524 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 106 PID 728 wrote to memory of 4160 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 107 PID 728 wrote to memory of 4160 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 107 PID 728 wrote to memory of 3456 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 108 PID 728 wrote to memory of 3456 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 108 PID 728 wrote to memory of 5044 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 109 PID 728 wrote to memory of 5044 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 109 PID 728 wrote to memory of 2996 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 110 PID 728 wrote to memory of 2996 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 110 PID 728 wrote to memory of 4768 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 111 PID 728 wrote to memory of 4768 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 111 PID 728 wrote to memory of 4968 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 112 PID 728 wrote to memory of 4968 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 112 PID 728 wrote to memory of 3276 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 119 PID 728 wrote to memory of 3276 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 119 PID 728 wrote to memory of 2300 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 125 PID 728 wrote to memory of 2300 728 e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe 125 PID 2300 wrote to memory of 1108 2300 cmd.exe 127 PID 2300 wrote to memory of 1108 2300 cmd.exe 127 PID 2300 wrote to memory of 2644 2300 cmd.exe 128 PID 2300 wrote to memory of 2644 2300 cmd.exe 128 PID 2644 wrote to memory of 4288 2644 SearchApp.exe 132 PID 2644 wrote to memory of 4288 2644 SearchApp.exe 132 PID 2644 wrote to memory of 5052 2644 SearchApp.exe 133 PID 2644 wrote to memory of 5052 2644 SearchApp.exe 133 PID 2644 wrote to memory of 4280 2644 SearchApp.exe 134 PID 2644 wrote to memory of 4280 2644 SearchApp.exe 134 PID 2644 wrote to memory of 4280 2644 SearchApp.exe 134 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4280 wrote to memory of 3012 4280 tmpF618.tmp.exe 136 PID 4288 wrote to memory of 5068 4288 WScript.exe 138 PID 4288 wrote to memory of 5068 4288 WScript.exe 138 PID 5068 wrote to memory of 1100 5068 SearchApp.exe 141 PID 5068 wrote to memory of 1100 5068 SearchApp.exe 141 PID 5068 wrote to memory of 3452 5068 SearchApp.exe 142 PID 5068 wrote to memory of 3452 5068 SearchApp.exe 142 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe"C:\Users\Admin\AppData\Local\Temp\e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:728 -
C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB82.tmp.exe"5⤵
- Executes dropped EXE
PID:216
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sK8cVNSNLn.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1108
-
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1fdbc38-db11-4b72-81aa-fdc3878d32b1.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ef301b07-e008-466e-8269-4e60f8748e22.vbs"6⤵PID:1100
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2340 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ce89bbe-96f9-43d9-b7e2-85d008c27c14.vbs"8⤵PID:4316
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3936 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba255bf3-1fd1-4cdd-b1c4-6ee1ebbfbf07.vbs"10⤵PID:4544
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:988 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e400c08e-fbaa-40b9-a61c-4eb2bbd7d49c.vbs"12⤵PID:4072
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1524 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73a4df45-97ae-4767-8ef6-11a21ac37f7c.vbs"14⤵PID:5000
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4796 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffc4f061-5a5e-44e1-9658-054a59a2dad6.vbs"16⤵PID:3644
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b0f3533-b775-451e-8a4c-261bd2591262.vbs"18⤵PID:3912
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2724 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6507580e-50f5-4fda-ad0a-328b28643324.vbs"20⤵PID:992
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73224d36-6903-4ba5-9750-001986d5c286.vbs"22⤵PID:3984
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2712 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\117d55b1-d0d9-4e8f-ab0f-2a8a375509a1.vbs"24⤵PID:672
-
C:\Users\All Users\Oracle\Java\SearchApp.exe"C:\Users\All Users\Oracle\Java\SearchApp.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4292 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\201b97d6-8b9e-4f35-8ffd-cb5143920695.vbs"26⤵PID:3528
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d0193e7e-d047-4753-a993-8e0b8fa32ee0.vbs"26⤵PID:828
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12573d23-9c44-4034-bdd3-2d17f9eda035.vbs"24⤵PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"25⤵
- Executes dropped EXE
PID:2860
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4bdaa761-1fd9-4eb7-a999-94dac6dee6d8.vbs"22⤵PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5C30.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5C30.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\tmp5C30.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5C30.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\tmp5C30.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5C30.tmp.exe"24⤵
- Executes dropped EXE
PID:2644
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9482c06-7197-4200-b603-69e54648f540.vbs"20⤵PID:728
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2B0E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B0E.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\tmp2B0E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B0E.tmp.exe"21⤵
- Executes dropped EXE
PID:1852
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0e755b2-40e8-4101-b639-0d2ba70fcdda.vbs"18⤵PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF77.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF77.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\tmpF77.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF77.tmp.exe"19⤵
- Executes dropped EXE
PID:3352
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\030a391f-a273-4d31-808c-dca27d9cc627.vbs"16⤵PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe"17⤵
- Executes dropped EXE
PID:1744
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac4930df-3a1c-4692-96b9-d9a183de0539.vbs"14⤵PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC1C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC1C4.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\tmpC1C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC1C4.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\tmpC1C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC1C4.tmp.exe"16⤵
- Executes dropped EXE
PID:5044
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a66ce9ac-7a8b-4b50-9712-105f6b692bb6.vbs"12⤵PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8EFC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8EFC.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:212 -
C:\Users\Admin\AppData\Local\Temp\tmp8EFC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8EFC.tmp.exe"13⤵
- Executes dropped EXE
PID:1036
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf2bb6a3-6e28-4bdc-ba39-2c481fdaa887.vbs"10⤵PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5E57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5E57.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\tmp5E57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5E57.tmp.exe"11⤵
- Executes dropped EXE
PID:3200
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70659074-277b-4571-9e66-08973591a096.vbs"8⤵PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4263.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4263.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\tmp4263.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4263.tmp.exe"9⤵
- Executes dropped EXE
PID:2292
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c418d4ea-28da-4142-b9fa-d303f10a04ea.vbs"6⤵PID:3452
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1289.tmp.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\tmp1289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1289.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:552 -
C:\Users\Admin\AppData\Local\Temp\tmp1289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1289.tmp.exe"8⤵
- Executes dropped EXE
PID:2796
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe790987-db7e-4bae-b693-c45e7b711024.vbs"4⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF618.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF618.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\tmpF618.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF618.tmp.exe"5⤵
- Executes dropped EXE
PID:3012
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Oracle\Java\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Oracle\Java\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5c1757f1892079f80e08372461f2bbf30
SHA10e0f61b61d3de07e3026b6742fb4a182625d0af4
SHA256e986cebe9fc35b6cc175e48a4c447fc94d85ca7f6ea0d6a400fe9db731ce8c26
SHA5120e971ae529960d59ddacbda72f5dbf9b6e03cfb2666b3fc986c39d58690266b830257de77ee256601aad909e86cc1e8d77ef45bb365d9a2c29f5dfc813d5826a
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5be9965796e35a7999ce50af07f73b631
SHA1dde100f3f5a51fa399755fefd49da003d887742a
SHA2566ea6a56f5d5ec6f60b5a748840eed28859f792db2e37f4c1c419e3a92fc619b3
SHA51245369246c8f6e80fa7a3c34db98922702e5f10e67348c94bb27f5bb241ad72cecd72ff5843a2c6b47cec390a6b9c97ba3c4d4244c62b8119ce1b2ca0c3dc3e37
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
720B
MD55537ee0a0132acab92f5c288999daf6a
SHA16c6161768d448042eac3580a0ac1dd8199777f82
SHA25693e1428e4424086b887dd34a599b6a54d315e0d6bd3c08fd1484489b2f23cfb5
SHA512d9e1322489dd09b6ac90403084384a69caacbe33058522c69f44df87d2aa04e44aaed7e648d146d963471c44302fb5c1957428fc82145f451d20c0e047c6fed5
-
Filesize
720B
MD5f2fb1bddd51c23213ff09e86e59f57da
SHA170ae361aa0442534b293bbaf2e09aa83c5324549
SHA25688df8ea52b7aadcdede6a373730cfb51071a92f4296600c5b8e87456cc36eab1
SHA5124c9a5bcf63529191e725f3818733c59c3e6ff064184be75801889e9939198567fdc80a6fa4cc73ca6f574b28e77ba186de7e07f2d8c3250e1a3ab33b93c8cd0a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
720B
MD50da8f93e9fd507ba22c56a414253dd6e
SHA18326e9bc286e3168da4a48ea8dc70c1c9b58f4e3
SHA256578dc978edb44f663227ee90d337ef4f0bb0423d0adb7700f8a08ef7ec686ba6
SHA512f4a6f29461ecd83e12793ae1bb3a8659d0fdbfd87ec2321af5343c381c74d423561d11e873b4014e993bc87c8c87965f4631d335103c16a0d9e93cdba0281169
-
Filesize
720B
MD5cdf38436ac1358493b84aac806285e8b
SHA12651b9c2e081d21d780959287fedcb7dfb2232d7
SHA256845079dafd3578b359bc01d3675e300635d66d852c0249f42e4be1b6cb64eb84
SHA512edf2a2738e9a5df8b89490746deaca5b47a152b731dd5477c298d9a4426c997511790f52f30df12b2d6ca44dcd65b0f4a31c6549ba8bacab72d6d62b80e07db3
-
Filesize
719B
MD578b65aee980dae692921349b29fd0b93
SHA1ba41c1c176bf073c404786d1ad8934b6efe105eb
SHA25698597ebd73cc25effe3f5dd81dd69e683733b36de58bbf45e5a1e8f08813be8b
SHA512b5c8d0035f0d256dc7a63222affd29a89fe1b898e7358ac3dc28d7c45999a609f94a70dca4ba160f331b4a26eda9e630f1e18a7401ff9d5ebecf256fb6620cbd
-
Filesize
720B
MD526b7bdf36123b21f3ed3aee29a3dd24d
SHA139c4b17e8aa79f0ba8e9b50b40def7de535b3006
SHA256e5740217ea59593f835188f58cfc0c4a51a32508507da58dbf1d3a1d7a9bf8c3
SHA5125e4d64fd19aecf008042d1312bee22c303d792ace83e864acb452013a1d67949741c240f46eac37b64a82a17be378781198b986dac18c9c0da987a95c5ca602b
-
Filesize
496B
MD510ede04cfcb519dfeb754c163fa5b0b6
SHA1db6c3754cf6103ea28867406c80de425bac1a7dd
SHA256146fb89cdf1bacf0efabc325b95276a181d7cdc51c6fb307aff4b396e0211969
SHA512ca11d5bc31d0bfe245a3e9d0be4dea380c664ccb5a74f24607e1782d2692472ad070ee52a8db8fdd5b8716dc4772e1dbdf2e0c9ba6b09ae11fff062c6f51f1a2
-
Filesize
209B
MD58e4caa31405ffdf453a7a79d072bb27d
SHA15e7e0b4e8395e4b8753e143447891e0b63585c55
SHA256f2731ed31e476f285c155d8531d477cdd492ea64cf6262eac72e3d14724d364b
SHA512bfb184b062f3f0a67c11be986850820195cb83d37b1961ebf3ba9d1050d79df0a0328c637cb7e0674a513327bc93334c9503a9e097daceca3c1ba5a1580267b2
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2