Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe
Resource
win7-20241010-en
General
-
Target
b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe
-
Size
4.9MB
-
MD5
736efb699e6c98e7714ac5c408182dcb
-
SHA1
5365421b2342d1e05d742affab93c76e7bc155e5
-
SHA256
b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667
-
SHA512
a9293424da54d3457c7a754b5f66324ed271ce066412b9690b8f1ed502a33501e680731c1818d2836eb68724d3236794534bc0f6fb2d75fb283d9033df3bcb98
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8n:n
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3776 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 2352 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 2352 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe -
resource yara_rule behavioral2/memory/4860-3-0x000000001BB20000-0x000000001BC4E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3628 powershell.exe 2656 powershell.exe 3984 powershell.exe 4620 powershell.exe 4680 powershell.exe 412 powershell.exe 1848 powershell.exe 3140 powershell.exe 540 powershell.exe 3912 powershell.exe 2880 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 37 IoCs
pid Process 1900 tmp909B.tmp.exe 2336 tmp909B.tmp.exe 3036 fontdrvhost.exe 3996 tmpB585.tmp.exe 2348 tmpB585.tmp.exe 916 fontdrvhost.exe 3140 tmpE6B6.tmp.exe 4776 tmpE6B6.tmp.exe 4876 fontdrvhost.exe 2160 tmp1587.tmp.exe 760 tmp1587.tmp.exe 3376 fontdrvhost.exe 3064 tmp3052.tmp.exe 3316 tmp3052.tmp.exe 4760 fontdrvhost.exe 1676 tmp5E67.tmp.exe 5000 tmp5E67.tmp.exe 3776 fontdrvhost.exe 2740 tmp7886.tmp.exe 3984 tmp7886.tmp.exe 2668 fontdrvhost.exe 4008 tmp9352.tmp.exe 2960 tmp9352.tmp.exe 1332 tmp9352.tmp.exe 4996 tmp9352.tmp.exe 1676 fontdrvhost.exe 3608 tmpAEF8.tmp.exe 1312 tmpAEF8.tmp.exe 316 fontdrvhost.exe 3192 tmpDD99.tmp.exe 3388 tmpDD99.tmp.exe 4368 tmpDD99.tmp.exe 2004 fontdrvhost.exe 2388 tmpE3F.tmp.exe 2728 fontdrvhost.exe 2024 tmp3CB1.tmp.exe 920 tmp3CB1.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 1900 set thread context of 2336 1900 tmp909B.tmp.exe 120 PID 3996 set thread context of 2348 3996 tmpB585.tmp.exe 156 PID 3140 set thread context of 4776 3140 tmpE6B6.tmp.exe 169 PID 2160 set thread context of 760 2160 tmp1587.tmp.exe 181 PID 3064 set thread context of 3316 3064 tmp3052.tmp.exe 190 PID 1676 set thread context of 5000 1676 tmp5E67.tmp.exe 199 PID 2740 set thread context of 3984 2740 tmp7886.tmp.exe 208 PID 1332 set thread context of 4996 1332 tmp9352.tmp.exe 219 PID 3608 set thread context of 1312 3608 tmpAEF8.tmp.exe 228 PID 3388 set thread context of 4368 3388 tmpDD99.tmp.exe 238 PID 2024 set thread context of 920 2024 tmp3CB1.tmp.exe 260 -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\9e8d7a4ca61bd9 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RCX98FC.tmp b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\TextInputHost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RCX9B7E.tmp b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\TextInputHost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\22eafd247d37c3 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\Resources\fontdrvhost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\IdentityCRL\22eafd247d37c3 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\Resources\fontdrvhost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\ShellComponents\RCX96E8.tmp b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\IdentityCRL\RCX9D92.tmp b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\ShellComponents\csrss.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\ShellComponents\886983d96e3d3e b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\Offline Web Pages\sihost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\ShellComponents\csrss.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\Offline Web Pages\RCXA1BA.tmp b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\Resources\5b884080fd4f94 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\IdentityCRL\TextInputHost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File created C:\Windows\Offline Web Pages\66fc9ff0ee96c2 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\Resources\RCX8DFA.tmp b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\IdentityCRL\TextInputHost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe File opened for modification C:\Windows\Offline Web Pages\sihost.exe b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4492 2388 WerFault.exe 246 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB585.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9352.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9352.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD99.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3CB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5E67.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7886.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9352.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE3F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE6B6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD99.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp909B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1587.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3052.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAEF8.tmp.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1888 schtasks.exe 3776 schtasks.exe 3544 schtasks.exe 2920 schtasks.exe 4320 schtasks.exe 3608 schtasks.exe 3164 schtasks.exe 2080 schtasks.exe 848 schtasks.exe 4160 schtasks.exe 3416 schtasks.exe 4592 schtasks.exe 1556 schtasks.exe 4408 schtasks.exe 3092 schtasks.exe 316 schtasks.exe 1764 schtasks.exe 2176 schtasks.exe 2668 schtasks.exe 2724 schtasks.exe 556 schtasks.exe 5064 schtasks.exe 3980 schtasks.exe 1544 schtasks.exe 3580 schtasks.exe 3748 schtasks.exe 4064 schtasks.exe 2264 schtasks.exe 3036 schtasks.exe 4176 schtasks.exe 2540 schtasks.exe 1572 schtasks.exe 4056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 3912 powershell.exe 3912 powershell.exe 2880 powershell.exe 2880 powershell.exe 4620 powershell.exe 4620 powershell.exe 3140 powershell.exe 3140 powershell.exe 4680 powershell.exe 1848 powershell.exe 1848 powershell.exe 4680 powershell.exe 540 powershell.exe 540 powershell.exe 2656 powershell.exe 2656 powershell.exe 3984 powershell.exe 3984 powershell.exe 412 powershell.exe 412 powershell.exe 3628 powershell.exe 3628 powershell.exe 3628 powershell.exe 3912 powershell.exe 412 powershell.exe 2656 powershell.exe 2880 powershell.exe 3140 powershell.exe 1848 powershell.exe 4680 powershell.exe 3984 powershell.exe 4620 powershell.exe 540 powershell.exe 3036 fontdrvhost.exe 916 fontdrvhost.exe 4876 fontdrvhost.exe 3376 fontdrvhost.exe 4760 fontdrvhost.exe 3776 fontdrvhost.exe 2668 fontdrvhost.exe 1676 fontdrvhost.exe 316 fontdrvhost.exe 2004 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeDebugPrivilege 412 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeDebugPrivilege 4680 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 3036 fontdrvhost.exe Token: SeDebugPrivilege 916 fontdrvhost.exe Token: SeDebugPrivilege 4876 fontdrvhost.exe Token: SeDebugPrivilege 3376 fontdrvhost.exe Token: SeDebugPrivilege 4760 fontdrvhost.exe Token: SeDebugPrivilege 3776 fontdrvhost.exe Token: SeDebugPrivilege 2668 fontdrvhost.exe Token: SeDebugPrivilege 1676 fontdrvhost.exe Token: SeDebugPrivilege 316 fontdrvhost.exe Token: SeDebugPrivilege 2004 fontdrvhost.exe Token: SeDebugPrivilege 2728 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4860 wrote to memory of 1900 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 118 PID 4860 wrote to memory of 1900 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 118 PID 4860 wrote to memory of 1900 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 118 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 1900 wrote to memory of 2336 1900 tmp909B.tmp.exe 120 PID 4860 wrote to memory of 3984 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 126 PID 4860 wrote to memory of 3984 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 126 PID 4860 wrote to memory of 3912 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 127 PID 4860 wrote to memory of 3912 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 127 PID 4860 wrote to memory of 2880 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 128 PID 4860 wrote to memory of 2880 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 128 PID 4860 wrote to memory of 540 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 129 PID 4860 wrote to memory of 540 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 129 PID 4860 wrote to memory of 2656 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 130 PID 4860 wrote to memory of 2656 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 130 PID 4860 wrote to memory of 3140 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 132 PID 4860 wrote to memory of 3140 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 132 PID 4860 wrote to memory of 1848 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 133 PID 4860 wrote to memory of 1848 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 133 PID 4860 wrote to memory of 412 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 134 PID 4860 wrote to memory of 412 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 134 PID 4860 wrote to memory of 3628 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 135 PID 4860 wrote to memory of 3628 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 135 PID 4860 wrote to memory of 4620 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 136 PID 4860 wrote to memory of 4620 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 136 PID 4860 wrote to memory of 4680 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 137 PID 4860 wrote to memory of 4680 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 137 PID 4860 wrote to memory of 3036 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 148 PID 4860 wrote to memory of 3036 4860 b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe 148 PID 3036 wrote to memory of 1308 3036 fontdrvhost.exe 152 PID 3036 wrote to memory of 1308 3036 fontdrvhost.exe 152 PID 3036 wrote to memory of 4384 3036 fontdrvhost.exe 153 PID 3036 wrote to memory of 4384 3036 fontdrvhost.exe 153 PID 3036 wrote to memory of 3996 3036 fontdrvhost.exe 154 PID 3036 wrote to memory of 3996 3036 fontdrvhost.exe 154 PID 3036 wrote to memory of 3996 3036 fontdrvhost.exe 154 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 3996 wrote to memory of 2348 3996 tmpB585.tmp.exe 156 PID 1308 wrote to memory of 916 1308 WScript.exe 163 PID 1308 wrote to memory of 916 1308 WScript.exe 163 PID 916 wrote to memory of 1784 916 fontdrvhost.exe 165 PID 916 wrote to memory of 1784 916 fontdrvhost.exe 165 PID 916 wrote to memory of 2792 916 fontdrvhost.exe 166 PID 916 wrote to memory of 2792 916 fontdrvhost.exe 166 PID 916 wrote to memory of 3140 916 fontdrvhost.exe 167 PID 916 wrote to memory of 3140 916 fontdrvhost.exe 167 PID 916 wrote to memory of 3140 916 fontdrvhost.exe 167 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 PID 3140 wrote to memory of 4776 3140 tmpE6B6.tmp.exe 169 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe"C:\Users\Admin\AppData\Local\Temp\b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\tmp909B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp909B.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\tmp909B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp909B.tmp.exe"3⤵
- Executes dropped EXE
PID:2336
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\Resources\fontdrvhost.exe"C:\Windows\Resources\fontdrvhost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b4b3c79b-1799-4e55-81ac-702f70352cf8.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed538be7-bfc8-47bc-ad89-b18a15754ab8.vbs"5⤵PID:1784
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4876 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57e60e00-bd96-434e-865d-f894a8f0afec.vbs"7⤵PID:3192
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3376 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02a48466-3e67-442a-b917-569a3f293737.vbs"9⤵PID:4656
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79f5dc5d-6ed4-44cb-aaa2-30e6d2fa0cec.vbs"11⤵PID:1168
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55acc714-8ffd-4c1f-89bf-0fc4e6d7a8ee.vbs"13⤵PID:3652
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2668 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da5f332e-8a84-4a43-8d1b-9100b36f49e8.vbs"15⤵PID:3204
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1676 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\870fa13b-cc88-407f-8180-bd8b9affa058.vbs"17⤵PID:3876
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d0887ce0-7075-4501-9145-15eacb631d13.vbs"19⤵PID:2628
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\356f1096-0e4e-4835-a47e-96d597a2dbd7.vbs"21⤵PID:4996
-
C:\Windows\Resources\fontdrvhost.exeC:\Windows\Resources\fontdrvhost.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9b55fbfa-08a9-43fe-84c0-ea9f4ba1ebd8.vbs"23⤵PID:4000
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aedc7a79-017b-440b-aed1-0f6bbe496e2a.vbs"23⤵PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3CB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3CB1.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\tmp3CB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3CB1.tmp.exe"24⤵
- Executes dropped EXE
PID:920
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b9f34a7-4ad2-4b58-98b0-0eab71440b0b.vbs"21⤵PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE3F.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\tmpE3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE3F.tmp.exe"22⤵PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 31222⤵
- Program crash
PID:4492
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f48e71c0-9fdf-4ef8-a81e-cd26c49598e9.vbs"19⤵PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD99.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\tmpDD99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD99.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\tmpDD99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD99.tmp.exe"21⤵
- Executes dropped EXE
PID:4368
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0e8de50-1ba4-479b-a578-8656ca53973e.vbs"17⤵PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAEF8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEF8.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\tmpAEF8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEF8.tmp.exe"18⤵
- Executes dropped EXE
PID:1312
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\341ff030-53d8-4d9f-9f7c-5fb9abeefa11.vbs"15⤵PID:948
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.exe"18⤵
- Executes dropped EXE
PID:4996
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44b071f3-b7c2-4350-9376-34d397625fc3.vbs"13⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7886.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7886.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\tmp7886.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7886.tmp.exe"14⤵
- Executes dropped EXE
PID:3984
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9f03049-39b8-4f2f-bd78-8d8dabe4a606.vbs"11⤵PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5E67.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5E67.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\tmp5E67.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5E67.tmp.exe"12⤵
- Executes dropped EXE
PID:5000
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74cc9da0-5657-4fab-a920-24ded4fce358.vbs"9⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3052.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3052.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\tmp3052.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3052.tmp.exe"10⤵
- Executes dropped EXE
PID:3316
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\90bce33d-ba65-447b-9da1-f513f45d8e7e.vbs"7⤵PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1587.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1587.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\tmp1587.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1587.tmp.exe"8⤵
- Executes dropped EXE
PID:760
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73646cb9-76f0-40e7-bf22-bfa644cd1a3d.vbs"5⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE6B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE6B6.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\tmpE6B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE6B6.tmp.exe"6⤵
- Executes dropped EXE
PID:4776
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f97227bf-edf5-4899-84e8-65c6d401a301.vbs"3⤵PID:4384
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp.exe"4⤵
- Executes dropped EXE
PID:2348
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\Resources\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Resources\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Windows\Resources\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\ShellComponents\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ShellComponents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellComponents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\IdentityCRL\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Windows\IdentityCRL\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\Offline Web Pages\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2388 -ip 23881⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5736efb699e6c98e7714ac5c408182dcb
SHA15365421b2342d1e05d742affab93c76e7bc155e5
SHA256b0f29930fd3eb0ee3807127cb7cdc14fdbba8578ac794fec5e9f225fc5c7b667
SHA512a9293424da54d3457c7a754b5f66324ed271ce066412b9690b8f1ed502a33501e680731c1818d2836eb68724d3236794534bc0f6fb2d75fb283d9033df3bcb98
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
712B
MD5649e54d1b23358f4f28523f690964f19
SHA1f9ac41b91678dece392e1569c10efdb87560d72e
SHA256018149bca26dbc9a2b6d19fbc6577c96288ccbc76ff6b8b3a2d2cc7deeb5102a
SHA512625fd556be429164daa2e0f0b9d9e621f1a4701e20c4b3a08f346cbf5b5e2bfad8821205dc6c9c8261455cbec377980e48d2fcdea8eace1d71fa33096db89e6d
-
Filesize
712B
MD5158ad359e0287813ccccf0180cae666d
SHA10f67623f26ba1077858f6881bb6141cad246c49f
SHA256d609cbec45eb6fd79cd2345774bdd0b70a1071bc9db84dcf7ce8caa8b2859790
SHA5122bf6945c6b781743331cb6850b7b45651a9b8d275fff4a17747a3b6c819a05e337fb48bcf8074742f0591dbd5a1024a8dbc8a5323e5b7dae04e223bcc51aa33e
-
Filesize
712B
MD5a21d16a71ad09a7f1b9de5db76497d91
SHA19384a0abd409d429d181aa1faa7f4d0ee7eae954
SHA256ff52bc55657911e07b0b3cd134768507c683c79675224ccb244eee4d99640572
SHA51208d6419be02b6547ed9c686ab2724ad359f727f6fb5cbea8c9389411e4199b1071315bb50e3930a708e57d8024c224f1198eb44db334f18ad52edf28596d4eaa
-
Filesize
712B
MD5870c5c9558a91137a477fedd66b409bb
SHA13b61ceae2ce8a842236311eb74a214f592a90c07
SHA25695c558469bcf0c6347bbc30611fa26518a01d953bfbc606d1152cca4ed247868
SHA512d5b5e1e40cc4f3c951e8cc3fd92728d0695bca60b9ae9fce33b606426d96b17287140d308771cf4179d754884d28ea137622c740ae33a4a78a17007ed8150ecd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
712B
MD5e6950b7301d0a9452e4b9359bcf16376
SHA12ba982664f29719126ffa677be0eccab177110e5
SHA256bf11878c028b14c917cbc90f8b4770569bcf4f3e5c1a4508df83e5877c23dac2
SHA512357812d7619487913bfc7d528b3e38f2e8ee0781fbe2d862b079a8c3685428ca1e10772d5f1e67e052d91de92f54f6c6fd00a943670836f58c471dec4fcf4b8f
-
Filesize
712B
MD5b550be1bd906db1c0c41e06f2a1f7bc4
SHA1a69ba97bca15f149015237ea28d091e22bca5e93
SHA25664aaaf74746622e20298c25a85c88f2bd395f971e78354d83be40863cb3702a3
SHA51261dfa7fd67cef1c21dd7f69836f7427712a967cfd8baa29f5cc6b4b28d3532e136826fb83d239044c2aa665de3ef280daab1d838610717781e77bc6b926b1745
-
Filesize
711B
MD5705e38c6cd4ab9061275c6b51b565aae
SHA1f668d48253db7b10b262b405fb6a2b3cb3edfe84
SHA25684a8ea26174949f249ddbf7179cb67f33aecdcfb8269dffe0ce0d95d9ccd8516
SHA512bed39979ba9a59c7fcfbbdb6e5949cb871dbbdb4cc25f66f6caa5d15f3ce084253ff7c02090399b8e0e1b4022f859185167642bcff14987de84428cb4213eff7
-
Filesize
488B
MD5aaa4ccca58a6e8630cf99384dfda6f46
SHA1a6eaf81b654cffed073379abccb8f3423b28a164
SHA256197b11727966d23ec3f1d94bebe73dd17b9c6b84bdba1054af6f4c326ebfda94
SHA512342f13ed9c1a2c716ddfca1d54a7b02866c0904342787792fd011d41e37a0684a19ba6889998176dfdfa6a6dc8c3c316496e576d9c7c5a3294482513d7519c91
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5892624c6b9c2c31d704aa43793b6126b
SHA18e725adce2f0b0693023234eaf166302f145cc87
SHA256151f64cb80415fae5832c2dd3f76a9d61d064810856f6a94aa0b1b62cc175297
SHA5126981fb1f06ed2a59f9619cd37ce70dd064c6128b7ca25680521f0911c92b1b35c339e8ba963c20ad667752d03fb5a354684c50ff196a7eaaa38333ddf2f0f286
-
Filesize
4.9MB
MD54cb17b19199bc1e19474f39dd678f1d2
SHA18cee0bfacb16cd2aae24970f1004b3f5a293054a
SHA25664511e3850123277e7164a2610c8058a9f3563569d9c8eb7867225214b7805ef
SHA51261d06c8607ff97129d65b748534dca9b91d68e3494d53b87716f2dd1cee87317ded66292caa4cff6890ba0debf1a5d9dd38e0677be563060b1c24dda127b5909