Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/12/2024, 01:03
Static task
static1
Behavioral task
behavioral1
Sample
9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe
Resource
win7-20240708-en
General
-
Target
9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe
-
Size
4.9MB
-
MD5
4da9ed14404a53268904e7dd6959f52b
-
SHA1
c3d798fd07decc8136c52523428d02610fad42c4
-
SHA256
9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764
-
SHA512
cba29b2cce4fa6211409fea7103d12f7ab4408e9c1916c77c2de44106a52a1d34eab1c73331768e5e8d49127b8bdd54d08a8ab4889a11fc80b03db11ce7fa284
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx87:j
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 4476 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 4476 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
resource yara_rule behavioral2/memory/1256-2-0x000000001C3C0000-0x000000001C4EE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3884 powershell.exe 3412 powershell.exe 624 powershell.exe 3060 powershell.exe 4628 powershell.exe 4528 powershell.exe 3728 powershell.exe 4760 powershell.exe 3220 powershell.exe 4832 powershell.exe 2972 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 47 IoCs
pid Process 3248 tmpADE4.tmp.exe 3596 tmpADE4.tmp.exe 3472 winlogon.exe 1044 tmpF4EF.tmp.exe 3568 tmpF4EF.tmp.exe 3228 winlogon.exe 2088 winlogon.exe 2208 tmp32F2.tmp.exe 3060 tmp32F2.tmp.exe 4424 tmp32F2.tmp.exe 3260 winlogon.exe 1276 tmp5407.tmp.exe 5088 tmp5407.tmp.exe 2652 tmp5407.tmp.exe 3768 tmp5407.tmp.exe 1236 winlogon.exe 4048 tmp7589.tmp.exe 4464 tmp7589.tmp.exe 3168 winlogon.exe 740 tmpA93B.tmp.exe 3836 tmpA93B.tmp.exe 4836 tmpA93B.tmp.exe 2880 winlogon.exe 3024 tmpDE74.tmp.exe 3416 tmpDE74.tmp.exe 320 tmpDE74.tmp.exe 3480 winlogon.exe 2412 tmpFD85.tmp.exe 2392 tmpFD85.tmp.exe 3616 winlogon.exe 840 tmp33F7.tmp.exe 1060 tmp33F7.tmp.exe 4568 winlogon.exe 2628 tmp53A4.tmp.exe 3564 tmp53A4.tmp.exe 2800 winlogon.exe 3772 tmp72E4.tmp.exe 3412 tmp72E4.tmp.exe 540 winlogon.exe 1272 tmp9198.tmp.exe 4344 tmp9198.tmp.exe 3616 winlogon.exe 2164 tmpAFAF.tmp.exe 3716 tmpAFAF.tmp.exe 1044 winlogon.exe 4048 tmpCEA1.tmp.exe 2616 tmpCEA1.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 3248 set thread context of 3596 3248 tmpADE4.tmp.exe 127 PID 1044 set thread context of 3568 1044 tmpF4EF.tmp.exe 162 PID 3060 set thread context of 4424 3060 tmp32F2.tmp.exe 176 PID 2652 set thread context of 3768 2652 tmp5407.tmp.exe 184 PID 4048 set thread context of 4464 4048 tmp7589.tmp.exe 190 PID 3836 set thread context of 4836 3836 tmpA93B.tmp.exe 197 PID 3416 set thread context of 320 3416 tmpDE74.tmp.exe 204 PID 2412 set thread context of 2392 2412 tmpFD85.tmp.exe 210 PID 840 set thread context of 1060 840 tmp33F7.tmp.exe 216 PID 2628 set thread context of 3564 2628 tmp53A4.tmp.exe 222 PID 3772 set thread context of 3412 3772 tmp72E4.tmp.exe 228 PID 1272 set thread context of 4344 1272 tmp9198.tmp.exe 234 PID 2164 set thread context of 3716 2164 tmpAFAF.tmp.exe 240 PID 4048 set thread context of 2616 4048 tmpCEA1.tmp.exe 246 -
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files\Mozilla Firefox\fonts\5940a34987c991 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files\Internet Explorer\en-US\csrss.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files\Internet Explorer\en-US\886983d96e3d3e 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\upfc.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\ee2ad38f3d4382 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Registration\RCXB142.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files\Internet Explorer\en-US\RCXBCEF.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\upfc.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXC5BD.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files\Mozilla Firefox\fonts\dllhost.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\RCXBADB.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\dllhost.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\RCXC3A9.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\cc11b995f2a76d 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\ea1d8f6d871115 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Registry.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RCXCBEA.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Registry.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Program Files (x86)\Windows Portable Devices\29c1c3cc0f7685 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Program Files\Internet Explorer\en-US\csrss.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\GameBarPresenceWriter\RCXB366.tmp 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File opened for modification C:\Windows\GameBarPresenceWriter\unsecapp.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Windows\GameBarPresenceWriter\unsecapp.exe 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe File created C:\Windows\GameBarPresenceWriter\29c1c3cc0f7685 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE74.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAFAF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF4EF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp32F2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5407.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5407.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp32F2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp33F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9198.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCEA1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA93B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA93B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp53A4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFD85.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp72E4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpADE4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5407.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7589.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE74.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1316 schtasks.exe 4692 schtasks.exe 840 schtasks.exe 2652 schtasks.exe 4620 schtasks.exe 2736 schtasks.exe 2244 schtasks.exe 4140 schtasks.exe 1472 schtasks.exe 32 schtasks.exe 3448 schtasks.exe 4364 schtasks.exe 4404 schtasks.exe 1924 schtasks.exe 1492 schtasks.exe 1000 schtasks.exe 4816 schtasks.exe 4876 schtasks.exe 3644 schtasks.exe 4812 schtasks.exe 1148 schtasks.exe 3780 schtasks.exe 3864 schtasks.exe 2088 schtasks.exe 404 schtasks.exe 1600 schtasks.exe 1776 schtasks.exe 220 schtasks.exe 4868 schtasks.exe 3320 schtasks.exe 312 schtasks.exe 1112 schtasks.exe 2544 schtasks.exe 4204 schtasks.exe 4800 schtasks.exe 5064 schtasks.exe 4948 schtasks.exe 4940 schtasks.exe 3480 schtasks.exe 812 schtasks.exe 2628 schtasks.exe 1252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 2972 powershell.exe 2972 powershell.exe 4832 powershell.exe 4832 powershell.exe 624 powershell.exe 624 powershell.exe 3728 powershell.exe 3728 powershell.exe 3220 powershell.exe 3220 powershell.exe 3884 powershell.exe 3884 powershell.exe 3060 powershell.exe 3060 powershell.exe 4528 powershell.exe 4528 powershell.exe 3412 powershell.exe 3412 powershell.exe 4760 powershell.exe 4760 powershell.exe 3412 powershell.exe 4628 powershell.exe 4628 powershell.exe 4760 powershell.exe 4528 powershell.exe 2972 powershell.exe 2972 powershell.exe 4832 powershell.exe 3728 powershell.exe 624 powershell.exe 3884 powershell.exe 3060 powershell.exe 3220 powershell.exe 4628 powershell.exe 3472 winlogon.exe 3228 winlogon.exe 2088 winlogon.exe 3260 winlogon.exe 1236 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 3728 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 3472 winlogon.exe Token: SeDebugPrivilege 3228 winlogon.exe Token: SeDebugPrivilege 2088 winlogon.exe Token: SeDebugPrivilege 3260 winlogon.exe Token: SeDebugPrivilege 1236 winlogon.exe Token: SeDebugPrivilege 3168 winlogon.exe Token: SeDebugPrivilege 2880 winlogon.exe Token: SeDebugPrivilege 3480 winlogon.exe Token: SeDebugPrivilege 3616 winlogon.exe Token: SeDebugPrivilege 4568 winlogon.exe Token: SeDebugPrivilege 2800 winlogon.exe Token: SeDebugPrivilege 540 winlogon.exe Token: SeDebugPrivilege 3616 winlogon.exe Token: SeDebugPrivilege 1044 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1256 wrote to memory of 3248 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 125 PID 1256 wrote to memory of 3248 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 125 PID 1256 wrote to memory of 3248 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 125 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 3248 wrote to memory of 3596 3248 tmpADE4.tmp.exe 127 PID 1256 wrote to memory of 4628 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 128 PID 1256 wrote to memory of 4628 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 128 PID 1256 wrote to memory of 4528 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 129 PID 1256 wrote to memory of 4528 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 129 PID 1256 wrote to memory of 3728 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 130 PID 1256 wrote to memory of 3728 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 130 PID 1256 wrote to memory of 3884 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 131 PID 1256 wrote to memory of 3884 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 131 PID 1256 wrote to memory of 3412 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 132 PID 1256 wrote to memory of 3412 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 132 PID 1256 wrote to memory of 624 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 133 PID 1256 wrote to memory of 624 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 133 PID 1256 wrote to memory of 4760 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 134 PID 1256 wrote to memory of 4760 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 134 PID 1256 wrote to memory of 3060 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 135 PID 1256 wrote to memory of 3060 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 135 PID 1256 wrote to memory of 3220 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 136 PID 1256 wrote to memory of 3220 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 136 PID 1256 wrote to memory of 4832 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 137 PID 1256 wrote to memory of 4832 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 137 PID 1256 wrote to memory of 2972 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 138 PID 1256 wrote to memory of 2972 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 138 PID 1256 wrote to memory of 3572 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 149 PID 1256 wrote to memory of 3572 1256 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe 149 PID 3572 wrote to memory of 2312 3572 cmd.exe 152 PID 3572 wrote to memory of 2312 3572 cmd.exe 152 PID 3572 wrote to memory of 3472 3572 cmd.exe 156 PID 3572 wrote to memory of 3472 3572 cmd.exe 156 PID 3472 wrote to memory of 3776 3472 winlogon.exe 158 PID 3472 wrote to memory of 3776 3472 winlogon.exe 158 PID 3472 wrote to memory of 3892 3472 winlogon.exe 159 PID 3472 wrote to memory of 3892 3472 winlogon.exe 159 PID 3472 wrote to memory of 1044 3472 winlogon.exe 160 PID 3472 wrote to memory of 1044 3472 winlogon.exe 160 PID 3472 wrote to memory of 1044 3472 winlogon.exe 160 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 1044 wrote to memory of 3568 1044 tmpF4EF.tmp.exe 162 PID 3776 wrote to memory of 3228 3776 WScript.exe 165 PID 3776 wrote to memory of 3228 3776 WScript.exe 165 PID 3228 wrote to memory of 2400 3228 winlogon.exe 166 PID 3228 wrote to memory of 2400 3228 winlogon.exe 166 PID 3228 wrote to memory of 4280 3228 winlogon.exe 167 PID 3228 wrote to memory of 4280 3228 winlogon.exe 167 PID 2400 wrote to memory of 2088 2400 WScript.exe 170 PID 2400 wrote to memory of 2088 2400 WScript.exe 170 PID 2088 wrote to memory of 4780 2088 winlogon.exe 171 PID 2088 wrote to memory of 4780 2088 winlogon.exe 171 PID 2088 wrote to memory of 3900 2088 winlogon.exe 172 PID 2088 wrote to memory of 3900 2088 winlogon.exe 172 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe"C:\Users\Admin\AppData\Local\Temp\9aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\tmpADE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADE4.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\tmpADE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADE4.tmp.exe"3⤵
- Executes dropped EXE
PID:3596
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UsYtfOrGZt.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2312
-
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3472 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2fe8f94-5e99-41df-8cc0-d3b6492f4ec4.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3228 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\afc6eae8-3924-4fa0-994d-1bed116a5126.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\33eb98cf-b2d9-4dc6-bc05-100aafe18501.vbs"8⤵PID:4780
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3260 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3c32c49f-f631-4833-bc86-6f079f79b135.vbs"10⤵PID:5048
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63b3fa23-660e-4039-b6f3-65e2c5403d69.vbs"12⤵PID:516
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41adf9a5-2882-428b-b238-145fd85ebeeb.vbs"14⤵PID:2280
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\290db550-e264-4d11-8cec-24d9a4fefee9.vbs"16⤵PID:796
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3480 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b457fba9-b0fb-4dca-bacf-e00057c0b6a8.vbs"18⤵PID:4952
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d11db69-4757-4add-b3ed-308039c1a03f.vbs"20⤵PID:3716
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4568 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20b8d53d-718a-46e5-90c2-a75bea0399a1.vbs"22⤵PID:5088
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\884b188a-be7d-4d22-82ce-0c3312ab789d.vbs"24⤵PID:4104
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:540 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e8af9494-9f31-4a68-99a7-e72b208c7e88.vbs"26⤵PID:1164
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\debb03ce-fc7f-46f1-acf2-9509a8e44b3b.vbs"28⤵PID:3968
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe"29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\519a4765-8463-4ea5-8f96-c572204e0b9a.vbs"30⤵PID:1300
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\29f531e4-bc36-4bb9-bb38-990dc23339dd.vbs"30⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCEA1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEA1.tmp.exe"30⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\tmpCEA1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEA1.tmp.exe"31⤵
- Executes dropped EXE
PID:2616
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b51a298b-ccd2-401c-9132-c1d83f41588e.vbs"28⤵PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAFAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAFAF.tmp.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\tmpAFAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAFAF.tmp.exe"29⤵
- Executes dropped EXE
PID:3716
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1ec4e3a-c5d5-4ea1-9778-717861546092.vbs"26⤵PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9198.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9198.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\tmp9198.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9198.tmp.exe"27⤵
- Executes dropped EXE
PID:4344
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac8e4543-dd95-408d-90c1-315d03c996e1.vbs"24⤵PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\tmp72E4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp72E4.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\tmp72E4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp72E4.tmp.exe"25⤵
- Executes dropped EXE
PID:3412
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b09fdd33-8af2-4a76-834f-538992fc3358.vbs"22⤵PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\tmp53A4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp53A4.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\tmp53A4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp53A4.tmp.exe"23⤵
- Executes dropped EXE
PID:3564
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07e7be6b-d5df-487a-a0f1-c2a00bff7744.vbs"20⤵PID:412
-
-
C:\Users\Admin\AppData\Local\Temp\tmp33F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp33F7.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:840 -
C:\Users\Admin\AppData\Local\Temp\tmp33F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp33F7.tmp.exe"21⤵
- Executes dropped EXE
PID:1060
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53782c80-edeb-47d4-9c4a-6da4f66e7482.vbs"18⤵PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"19⤵
- Executes dropped EXE
PID:2392
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\348fa6b2-9136-421c-9800-6b6905e2a447.vbs"16⤵PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE74.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE74.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\tmpDE74.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE74.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\tmpDE74.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE74.tmp.exe"18⤵
- Executes dropped EXE
PID:320
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1052294a-5bbd-475f-8126-5a53ef48862b.vbs"14⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA93B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA93B.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:740 -
C:\Users\Admin\AppData\Local\Temp\tmpA93B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA93B.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\tmpA93B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA93B.tmp.exe"16⤵
- Executes dropped EXE
PID:4836
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4eaa280e-5ec5-4587-845b-7bc90e886d67.vbs"12⤵PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7589.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7589.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\tmp7589.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7589.tmp.exe"13⤵
- Executes dropped EXE
PID:4464
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d736f30f-22d5-4b1d-9535-cbf4b532412e.vbs"10⤵PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.exe"13⤵
- Executes dropped EXE
PID:3768
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ccf7404b-5da7-4865-9332-c2c1d1b59e66.vbs"8⤵PID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\tmp32F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp32F2.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\tmp32F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp32F2.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\tmp32F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp32F2.tmp.exe"10⤵
- Executes dropped EXE
PID:4424
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e09aac0d-f283-41a5-991e-7b8a2308d545.vbs"6⤵PID:4280
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6722754-46b3-42c1-9fe4-7a16945c6c01.vbs"4⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF4EF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF4EF.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\tmpF4EF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF4EF.tmp.exe"5⤵
- Executes dropped EXE
PID:3568
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Windows\GameBarPresenceWriter\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\GameBarPresenceWriter\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\fonts\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\fonts\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Oracle\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Oracle\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5d8ca44a5ea505fe7bf0e2f58db5e95c6
SHA1286612b50a53cc99d644b83c7ad120c3df062ab3
SHA256eced9c2fd69a7bf97c49d1f018adb3b7872ecfd3dd6bc182a126084288ed1a54
SHA512ec613c7cf7cd1e46ea7889ebba5e5a3b2b8200dcb7225b6794a1b58030ed14a8dd6a94378f7baf06643924aa3fce8d6d14a84440a32509de7a359d000ef7d236
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
724B
MD528942b748a4a5c5bcbcad779b94fa084
SHA11a8a6756bbf561fab98a433f265f914032c39753
SHA2565fcf2570e234d14a5962fbf007df746a55fd147249dbe21acf635ba7be36c8ff
SHA5126fe7ebc905c7276f349c5bcf83f851fca5fb24f2a5e32c13cf41f6bf1ef0d46ec06092f0971c510bbbf84977e4ef51460853ada34d6d20a7c486ea47a6531f5a
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
750B
MD562bb3a9d78a5ecb318aea6fe7276f301
SHA1bdf353052f926f3ebb55ae7bd93eded645312292
SHA2564edcf39dada6155f5782bdfa4bce0c865b494af49246f184ff952cadfeeb1943
SHA5125cac924e007fc871d0da2d81cb38a298d0e304bc43caae51da813ee6b5de0003e9525c8b1299b336555312ce77a99e34f1dcaf684cf4ca23093bd3383607ad12
-
Filesize
750B
MD54795efe5bebfdf5ef431ce554c540542
SHA19eb8e7c77e5a8518f60e0f3969a52ebf26a70447
SHA2563745d61038eef2135df0c4ef7f3ef104780bd17960fe6d021c4e6396668ba94e
SHA51268cbb288743a0bc598af853d2bf9bd7800c094797dc8472b8f9dda8c2858ebf77f44373449b706c2f24f41cb0f0e4ba4bca18a1d2b6edcbc1df8450f279a1eb2
-
Filesize
750B
MD51a9d439368a283824dbedbcad66c2a11
SHA1b3165809e34b99410e431b46dcb980a53a661997
SHA25624b76fc5d50d5c72a80ced70d23fe1836eb52aec7ef510685f8809191a35c51f
SHA512a4f38518b4de919cd0f6cb92cfc9a67b7ca3f85d41f9c7e04cdc6d0e421c7ff2ebbf10280ad5fc79191dd24ca44b1961b39c7c73519630f54e6a4f2850365a61
-
Filesize
750B
MD518b46909a768560052d858d0f0aaa030
SHA1d82dade33c020c776f53204a13d33ce0ba9d63c4
SHA256933d9335c3632cd6cac09c9a54f79ec1e76ab1687d7d71dea4f21c5d4481108d
SHA5121d3821018d436801b6097f004afad8b49d954d4af9db92b14173f519bdc802f972df70b03b224b016ed0308394927533c4a9b6ba6b916e94f56620442f48197c
-
Filesize
750B
MD5620102aef64d7903421123c6dee93895
SHA1f86e9a0e0874685708e71eea45b3f84d7b7c39a9
SHA2565aaba55fd29ce6fa58fa35edad12e235a0117cf66370960640ee805a863e2dde
SHA512c41631aa5ab08ed30ed4ff1e6432fe8e759b3905dbe0c6f980737d4c7aca6393386bad6ff03d35d53dab39c8707bd5fe401a93ab814ce36f8161de75abc3ef22
-
Filesize
239B
MD55372f0e49c763a8e11724b5da1cb04ad
SHA1b90f5fac087c627d8302c3da917af88e164a4972
SHA256ab9b847b8964ca8ac55979dba3f19de04aeb9efbccd8ba46219e6fc6caf43023
SHA51251d8c506119d871d55ee04b09ee9c792e5fb551f49bb24648539ff203c454fbcd902c4f1cca4f64c7596979db2643719fe2f72cbc6db67a27c19908cfa462ce7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
750B
MD58b7b2a6b9342b333085a368b13acece8
SHA10f3b6462e1a0066a1925f466f76d9a3ce480f68c
SHA2567dfb0836f53289c1e3f87cac91c30ab9d4bb19e6d7d5d899a107c910c1dae70d
SHA5123dfe3f4f9302d9c93222845c8e06fce41cf06bcea26df60c4725570033bc5c30ac729ebd7f87a6e72fe5cb16a81c01ed14285927f893a78fe48f2b3bcfea382f
-
Filesize
526B
MD5500094a9a61485dd6d8f5d64fc3feb95
SHA1845155beae98af0b7d16661e128077e6165fae52
SHA256d2e885334e0a1570ca8a90acac958e1113dbb57044fb3adba958aac243727000
SHA512c717315a6e337531a3ad22a50bed8ab943afd3eb4b0a18cf7712c850815e6ee6ab28641df4ee530e2b3f4b630240240c9723201ed1e42bccde504fc1e091d4ec
-
Filesize
750B
MD5b9497844c3d07cdf239cf040a54c74be
SHA14b0cf6440bfe40c7e19b6d1c820ef05cf02c2204
SHA2562b41d5ddeefd3719c3ef4f3279f949ce563e580bb8d19ac429c8af2ba8c9cea4
SHA512658e009c2a1218c50631cfbc733b997561aff55bea9ac010089e19463e9c3576ce0fad81e67b9940bc99ca9dc913cf4a69dc38b241941a47b58de9ef34079370
-
Filesize
750B
MD5c26a98181c0236dca62220cce4177501
SHA183e8a2bc04c818b962cd0fa5e89c4e89146298a3
SHA2560da27087b01a4bb88554988f3755d22d431aa22795eb8e306053fb8fe5239ea0
SHA51289ce25e29e51f859b541893d3008b1f3704cbe9009bd51990d562034c8911930fac6979e3d3076a38bcd02c8ce876c879191521abf82e920de00932fdd2f5143
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD54da9ed14404a53268904e7dd6959f52b
SHA1c3d798fd07decc8136c52523428d02610fad42c4
SHA2569aaa74c410a6e97b930a65c1f088598ceab8054b9bc1928b31a4a57a1e98f764
SHA512cba29b2cce4fa6211409fea7103d12f7ab4408e9c1916c77c2de44106a52a1d34eab1c73331768e5e8d49127b8bdd54d08a8ab4889a11fc80b03db11ce7fa284
-
Filesize
4.9MB
MD5edbfa6a208f0590e6d6b61a9f2244d23
SHA15239c4e3a81f7e26862a15338c891f93da15fd58
SHA256619e2e6fc147d336a957ae17e743012fc4d83807776b6c813461155fd6622e09
SHA5128621578a17ebabf0fe219dbcf29d1fa67b70190613082025b1e0f6575fbc7d3be3cbbeb5f383a8973c48f3f2eceafb4086cbc6586f478dc198e123038e69d3e7