Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 11:07
Static task
static1
Behavioral task
behavioral1
Sample
cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe
Resource
win7-20240903-en
General
-
Target
cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe
-
Size
4.9MB
-
MD5
289ed55b09590f6399d722fda8236a7f
-
SHA1
592d7af9cd2ed6b2f7c06bec69e495e7f0b63ba2
-
SHA256
cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a
-
SHA512
9ac6fbe13327bd2014e5156e543e3fdba3d6b5b38cb8504475ea8f2efda34f0d1e57fc6b42ad102ae2a50a18a82779b4cfd40e65b7dc6a45e4c97192e8c149aa
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8A:A
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3964 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 2812 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2812 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
resource yara_rule behavioral2/memory/3300-2-0x000000001BB40000-0x000000001BC6E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 4972 powershell.exe 3812 powershell.exe 2720 powershell.exe 2660 powershell.exe 4668 powershell.exe 3228 powershell.exe 2124 powershell.exe 2088 powershell.exe 2244 powershell.exe 4740 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 43 IoCs
pid Process 4776 tmp1E43.tmp.exe 2908 tmp1E43.tmp.exe 3144 tmp1E43.tmp.exe 3976 sppsvc.exe 3612 tmp64DF.tmp.exe 2344 tmp64DF.tmp.exe 4704 sppsvc.exe 2156 sppsvc.exe 5068 tmpB62C.tmp.exe 4524 tmpB62C.tmp.exe 2332 sppsvc.exe 4848 tmpD3D5.tmp.exe 412 tmpD3D5.tmp.exe 4320 sppsvc.exe 428 tmpF18F.tmp.exe 4244 tmpF18F.tmp.exe 1784 tmpF18F.tmp.exe 2096 tmpF18F.tmp.exe 4380 tmpF18F.tmp.exe 880 sppsvc.exe 3420 tmpE8D.tmp.exe 4180 tmpE8D.tmp.exe 4988 sppsvc.exe 2420 tmp3FFD.tmp.exe 1772 tmp3FFD.tmp.exe 4840 sppsvc.exe 2520 tmp7100.tmp.exe 2632 tmp7100.tmp.exe 1576 sppsvc.exe 3036 tmpA56E.tmp.exe 860 tmpA56E.tmp.exe 2420 sppsvc.exe 4656 tmpD94F.tmp.exe 1960 tmpD94F.tmp.exe 4952 tmpD94F.tmp.exe 1732 tmpD94F.tmp.exe 2248 sppsvc.exe 4476 tmp958.tmp.exe 2804 tmp958.tmp.exe 1020 sppsvc.exe 2516 tmp26B3.tmp.exe 3592 tmp26B3.tmp.exe 1624 sppsvc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 2908 set thread context of 3144 2908 tmp1E43.tmp.exe 134 PID 3612 set thread context of 2344 3612 tmp64DF.tmp.exe 177 PID 5068 set thread context of 4524 5068 tmpB62C.tmp.exe 195 PID 4848 set thread context of 412 4848 tmpD3D5.tmp.exe 204 PID 2096 set thread context of 4380 2096 tmpF18F.tmp.exe 218 PID 3420 set thread context of 4180 3420 tmpE8D.tmp.exe 228 PID 2420 set thread context of 1772 2420 tmp3FFD.tmp.exe 238 PID 2520 set thread context of 2632 2520 tmp7100.tmp.exe 247 PID 3036 set thread context of 860 3036 tmpA56E.tmp.exe 256 PID 4952 set thread context of 1732 4952 tmpD94F.tmp.exe 267 PID 4476 set thread context of 2804 4476 tmp958.tmp.exe 277 PID 2516 set thread context of 3592 2516 tmp26B3.tmp.exe 285 -
Drops file in Program Files directory 28 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\cc11b995f2a76d cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\RCX2347.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\sysmon.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\Microsoft Office 15\ClientX64\sysmon.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\Microsoft Office\root\Client\ea1d8f6d871115 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\MSBuild\Microsoft\RCX1F0F.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\winlogon.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX2A40.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX337B.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\MSBuild\Microsoft\cc11b995f2a76d cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\Microsoft Office 15\ClientX64\121e5b5079f7c0 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\Reference Assemblies\Microsoft\dllhost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\Reference Assemblies\Microsoft\5940a34987c991 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\RCX3A92.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\upfc.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files (x86)\Windows Portable Devices\55b276f4edf653 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\Microsoft Office\root\Client\upfc.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files (x86)\Windows Mail\fontdrvhost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files (x86)\Windows Portable Devices\winlogon.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\RCX3811.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Program Files\MSBuild\Microsoft\winlogon.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\dllhost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files\MSBuild\Microsoft\winlogon.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCX2CD1.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\PLA\backgroundTaskHost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Windows\PLA\backgroundTaskHost.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Windows\PLA\eddb19405b7ce1 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Windows\Globalization\SppExtComObj.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File created C:\Windows\Globalization\e1ef82546f0b02 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Windows\PLA\RCX1CFA.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Windows\Globalization\RCX281C.tmp cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe File opened for modification C:\Windows\Globalization\SppExtComObj.exe cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp64DF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD3D5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF18F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7100.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1E43.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF18F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE8D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA56E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD94F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp958.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp26B3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1E43.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB62C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF18F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3FFD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD94F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF18F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD94F.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4428 schtasks.exe 1380 schtasks.exe 3648 schtasks.exe 3996 schtasks.exe 4756 schtasks.exe 4264 schtasks.exe 3608 schtasks.exe 2256 schtasks.exe 2156 schtasks.exe 2036 schtasks.exe 3624 schtasks.exe 1624 schtasks.exe 4792 schtasks.exe 3964 schtasks.exe 4292 schtasks.exe 2616 schtasks.exe 4540 schtasks.exe 116 schtasks.exe 2920 schtasks.exe 1676 schtasks.exe 4656 schtasks.exe 4376 schtasks.exe 2092 schtasks.exe 624 schtasks.exe 4948 schtasks.exe 4232 schtasks.exe 4772 schtasks.exe 2088 schtasks.exe 720 schtasks.exe 5032 schtasks.exe 4900 schtasks.exe 2728 schtasks.exe 1888 schtasks.exe 324 schtasks.exe 2016 schtasks.exe 3612 schtasks.exe 3228 schtasks.exe 4752 schtasks.exe 4112 schtasks.exe 1396 schtasks.exe 2360 schtasks.exe 2652 schtasks.exe 3944 schtasks.exe 3272 schtasks.exe 2488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 3812 powershell.exe 3812 powershell.exe 2124 powershell.exe 2124 powershell.exe 2244 powershell.exe 2244 powershell.exe 2660 powershell.exe 2660 powershell.exe 3000 powershell.exe 3000 powershell.exe 4740 powershell.exe 4740 powershell.exe 3228 powershell.exe 3228 powershell.exe 4668 powershell.exe 4668 powershell.exe 4972 powershell.exe 4972 powershell.exe 2720 powershell.exe 2720 powershell.exe 2088 powershell.exe 2088 powershell.exe 3812 powershell.exe 3812 powershell.exe 2660 powershell.exe 2124 powershell.exe 2124 powershell.exe 2720 powershell.exe 4668 powershell.exe 4740 powershell.exe 3228 powershell.exe 2244 powershell.exe 2244 powershell.exe 4972 powershell.exe 3000 powershell.exe 3000 powershell.exe 2088 powershell.exe 3976 sppsvc.exe 4704 sppsvc.exe 2156 sppsvc.exe 2332 sppsvc.exe 4320 sppsvc.exe 880 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 3812 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 3976 sppsvc.exe Token: SeDebugPrivilege 4704 sppsvc.exe Token: SeDebugPrivilege 2156 sppsvc.exe Token: SeDebugPrivilege 2332 sppsvc.exe Token: SeDebugPrivilege 4320 sppsvc.exe Token: SeDebugPrivilege 880 sppsvc.exe Token: SeDebugPrivilege 4988 sppsvc.exe Token: SeDebugPrivilege 4840 sppsvc.exe Token: SeDebugPrivilege 1576 sppsvc.exe Token: SeDebugPrivilege 2420 sppsvc.exe Token: SeDebugPrivilege 2248 sppsvc.exe Token: SeDebugPrivilege 1020 sppsvc.exe Token: SeDebugPrivilege 1624 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3300 wrote to memory of 4776 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 130 PID 3300 wrote to memory of 4776 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 130 PID 3300 wrote to memory of 4776 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 130 PID 4776 wrote to memory of 2908 4776 tmp1E43.tmp.exe 132 PID 4776 wrote to memory of 2908 4776 tmp1E43.tmp.exe 132 PID 4776 wrote to memory of 2908 4776 tmp1E43.tmp.exe 132 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 2908 wrote to memory of 3144 2908 tmp1E43.tmp.exe 134 PID 3300 wrote to memory of 2088 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 143 PID 3300 wrote to memory of 2088 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 143 PID 3300 wrote to memory of 2244 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 144 PID 3300 wrote to memory of 2244 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 144 PID 3300 wrote to memory of 3000 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 145 PID 3300 wrote to memory of 3000 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 145 PID 3300 wrote to memory of 3812 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 146 PID 3300 wrote to memory of 3812 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 146 PID 3300 wrote to memory of 2720 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 147 PID 3300 wrote to memory of 2720 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 147 PID 3300 wrote to memory of 2660 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 148 PID 3300 wrote to memory of 2660 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 148 PID 3300 wrote to memory of 4740 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 149 PID 3300 wrote to memory of 4740 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 149 PID 3300 wrote to memory of 4972 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 150 PID 3300 wrote to memory of 4972 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 150 PID 3300 wrote to memory of 2124 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 151 PID 3300 wrote to memory of 2124 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 151 PID 3300 wrote to memory of 3228 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 152 PID 3300 wrote to memory of 3228 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 152 PID 3300 wrote to memory of 4668 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 153 PID 3300 wrote to memory of 4668 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 153 PID 3300 wrote to memory of 1396 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 164 PID 3300 wrote to memory of 1396 3300 cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe 164 PID 1396 wrote to memory of 4708 1396 cmd.exe 170 PID 1396 wrote to memory of 4708 1396 cmd.exe 170 PID 1396 wrote to memory of 3976 1396 cmd.exe 171 PID 1396 wrote to memory of 3976 1396 cmd.exe 171 PID 3976 wrote to memory of 2592 3976 sppsvc.exe 173 PID 3976 wrote to memory of 2592 3976 sppsvc.exe 173 PID 3976 wrote to memory of 2328 3976 sppsvc.exe 174 PID 3976 wrote to memory of 2328 3976 sppsvc.exe 174 PID 3976 wrote to memory of 3612 3976 sppsvc.exe 175 PID 3976 wrote to memory of 3612 3976 sppsvc.exe 175 PID 3976 wrote to memory of 3612 3976 sppsvc.exe 175 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 3612 wrote to memory of 2344 3612 tmp64DF.tmp.exe 177 PID 2592 wrote to memory of 4704 2592 WScript.exe 182 PID 2592 wrote to memory of 4704 2592 WScript.exe 182 PID 4704 wrote to memory of 3512 4704 sppsvc.exe 185 PID 4704 wrote to memory of 3512 4704 sppsvc.exe 185 PID 4704 wrote to memory of 3772 4704 sppsvc.exe 186 PID 4704 wrote to memory of 3772 4704 sppsvc.exe 186 PID 3512 wrote to memory of 2156 3512 WScript.exe 188 PID 3512 wrote to memory of 2156 3512 WScript.exe 188 PID 2156 wrote to memory of 4732 2156 sppsvc.exe 190 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe"C:\Users\Admin\AppData\Local\Temp\cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\tmp1E43.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1E43.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\tmp1E43.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1E43.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\tmp1E43.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1E43.tmp.exe"4⤵
- Executes dropped EXE
PID:3144
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZfSNRP11EP.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4708
-
-
C:\Recovery\WindowsRE\sppsvc.exe"C:\Recovery\WindowsRE\sppsvc.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3976 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46a9cf35-e870-430a-8f23-03e9dbea7077.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\501a7162-df50-49d1-9d60-86cd15c110ca.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f4785f16-5854-4451-aecc-74fcc18d03b5.vbs"8⤵PID:4732
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7051c102-3e04-4d9c-ba02-534aca2aed1d.vbs"10⤵PID:3332
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4320 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\62869daf-761a-4d9f-877b-4084c6b883dc.vbs"12⤵PID:1728
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1febfe08-daf9-48b5-83ee-c91c91aa809e.vbs"14⤵PID:4564
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4988 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a0ec93cf-a8b4-451e-8e38-ec8897eb7631.vbs"16⤵PID:1056
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0439a6e4-dba7-4c22-b13f-b741468a0e5b.vbs"18⤵PID:4660
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1576 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c000d99e-84a4-4f98-be9c-a34988a8f5a3.vbs"20⤵PID:640
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ef89e718-8e1e-4691-9ca8-b8918cb890de.vbs"22⤵PID:4592
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2248 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\090d5995-4221-4c6e-8895-35d4a58e8c21.vbs"24⤵PID:1948
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f6a8af4-0b0b-41a7-a5cc-054dabf88994.vbs"26⤵PID:624
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd9b7c12-2bb1-4772-aa62-3e62db2dc5ee.vbs"28⤵PID:3692
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ed456a3-9e92-4cb3-9f42-756c7c23f3d3.vbs"28⤵PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\tmp56FB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp56FB.tmp.exe"28⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\tmp56FB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp56FB.tmp.exe"29⤵PID:4076
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e8f63416-f280-457e-b168-281cb97c5195.vbs"26⤵PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp.exe"27⤵
- Executes dropped EXE
PID:3592
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8b0ca80-2dee-4c9b-9573-9dadf35c3e4a.vbs"24⤵PID:3252
-
-
C:\Users\Admin\AppData\Local\Temp\tmp958.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp958.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\tmp958.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp958.tmp.exe"25⤵
- Executes dropped EXE
PID:2804
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0da1115e-ca70-40a7-806f-027b5dce5aa8.vbs"22⤵PID:4292
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"23⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp.exe"25⤵
- Executes dropped EXE
PID:1732
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a3c6bf2-f72e-467a-bcea-bd2da3586b0c.vbs"20⤵PID:692
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA56E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA56E.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\tmpA56E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA56E.tmp.exe"21⤵
- Executes dropped EXE
PID:860
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b6ee559-3741-4398-b38d-1adea703682f.vbs"18⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7100.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7100.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\tmp7100.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7100.tmp.exe"19⤵
- Executes dropped EXE
PID:2632
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ad1876d4-40e2-4842-a89f-40580c1a65bd.vbs"16⤵PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3FFD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3FFD.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\tmp3FFD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3FFD.tmp.exe"17⤵
- Executes dropped EXE
PID:1772
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1fe05d65-8d0f-4054-becb-548d6f5eec53.vbs"14⤵PID:1088
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE8D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE8D.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\tmpE8D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE8D.tmp.exe"15⤵
- Executes dropped EXE
PID:4180
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\65e2f36e-5148-47c0-9fd8-fc74da899599.vbs"12⤵PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:428 -
C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF18F.tmp.exe"16⤵
- Executes dropped EXE
PID:4380
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\89d46606-5467-40e4-b2e1-b9c0a8bb9e90.vbs"10⤵PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD3D5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD3D5.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\tmpD3D5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD3D5.tmp.exe"11⤵
- Executes dropped EXE
PID:412
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9b7f80f1-5321-4101-8e6d-cc2864645847.vbs"8⤵PID:4468
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB62C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB62C.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\tmpB62C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB62C.tmp.exe"9⤵
- Executes dropped EXE
PID:4524
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0fdf756a-28ad-4b68-bcb6-4dd22759349a.vbs"6⤵PID:3772
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7814609-3076-46ab-96b3-f0d121072f84.vbs"4⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\tmp64DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp64DF.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\tmp64DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp64DF.tmp.exe"5⤵
- Executes dropped EXE
PID:2344
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Windows\PLA\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\PLA\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Globalization\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\root\Client\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Client\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\root\Client\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5289ed55b09590f6399d722fda8236a7f
SHA1592d7af9cd2ed6b2f7c06bec69e495e7f0b63ba2
SHA256cc40c7688f4ad5dedb1a3ac1abba9c35bc7c3eadb777ab8f1b8b21b29ddee20a
SHA5129ac6fbe13327bd2014e5156e543e3fdba3d6b5b38cb8504475ea8f2efda34f0d1e57fc6b42ad102ae2a50a18a82779b4cfd40e65b7dc6a45e4c97192e8c149aa
-
Filesize
4.9MB
MD5380f58f0f2e60d46a541174f59720256
SHA19288b052300a8cc3ba38ad466be6a652bc8034e6
SHA25649477e00bded900399c9c78e79cbf9a86a91ba7ce55951c5a93aa26bbdd13973
SHA51270a9977674002ccd1983e00677a5b4d2546d3a5aac0bc0f5897dcfa15a3bb9c93ba37e6a48bfcb2242fe4716891128757afb18092dcac8fe049e3cef78912f23
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
707B
MD507029021737b1f5115f0aedd57a984f7
SHA1152b684b8f3a91bbee1714ba7adce6d45a7a411d
SHA256ced8b7470f5cf4d9eabf7e16c619aa354782fdba6b829e7155dcdde2be1a0c30
SHA512bc42e773fcf9d18aee19ce119904eaa3c0a9caa75bcc3d9ef99030e73ca78d7c3d38dbc95ace58bc6fbd899ef4215c6dae9e1971498c5cf9cc81f31aff8d9155
-
Filesize
708B
MD57ab663d1aa46d2723b5777fe1cea614d
SHA10f223bdc4a86425a1b589833541cf0b88e158e6a
SHA256841c3bbff2b971e793dfff5162b4acfec52addc2ba0f0a234c82438fcdbb403c
SHA512eaba2a3af89fe8a932772e8f3062b56abe91158f0240caa565e5a1b75d0124cd449d764adc6d1387a9ba65bbd957ee7975f1e8bb35eddc9db353688c0deb0625
-
Filesize
708B
MD5058ee7508f0779f43cc3fcabfdbe8af2
SHA1ffaec36bede2886e964ac0d047a136c4bd519988
SHA25699b024ea615aebe04cc1a7d3b7633de882ad756aa9d996394a88540d626a67e5
SHA512714e063e5f943316721d0764635e63a1deb212c0bf5d50f319d51f3867b477afdde662a76ceb138df18f3af2ce830c05ecef03c4959052fe671fee19f4965f94
-
Filesize
708B
MD516362d601c30f5538af1a7272acc797c
SHA16d25e7299b9195761ad3e94c50ec3d1d9c3b295e
SHA2566929dfd4f8877a28f02ab0837a2e8d014d931e97580d26d4f115582f1c1d6a06
SHA5121b3d87dc88ca6ebbb7d3beff2b7032773ec9978c73ddd2e13396ecccb34bd862f6ce3ab31014a76b7d5b556aa2974f7be08acc404c1dae174578a550f2586d37
-
Filesize
708B
MD58892b7010781e481aeb139e9868eadeb
SHA135f4be6f157d47e1d88b4b398e3b31c78c009782
SHA256152526d5d8425b6967c02ae7c79b269b694801cb895f3e2ad4bdf777dfc91586
SHA512fbad6de26487900fd4d25eb6a0d6cad3225af74c726b08f96f204924dda73000bce2b331a76ccd0f83fb876e0ab206a56195d4a208a34710f0b96b6299ca92d0
-
Filesize
197B
MD5406ecb5e50b7fd5979fc232f0703e1b0
SHA1ca7d3e2c658c2566cd39fc030ed9fdd20d6833e0
SHA25678e894b4e84901df9539cd0e21abd34991d1c2d3203cad633bdace62d7b41653
SHA51243e543673fc884a31fcf9185578a135b993559d026f49c59f1f6f709634a32635b5d25cc3ffb42d5c914ff157ef022d743376319136b87471de6ea58168d838a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
708B
MD52e70dfb8e56c2c17bca743d1ec1b5f36
SHA12cc2bba9d272abc6b673ad5d4ea86acc88c8aa8e
SHA2560f7f7de45c873671a66eafd320a7f5c8a221048e0bfcd911242686d6d7e070bd
SHA51290d4cc2c384c7023b86eb398cbd94718317538c51dea040d5f7908bcc88701a4c76f7ebc2a603b984bc528ffd9c6311ce638b28bcfd9d616d0e4b0a8108c3d48
-
Filesize
484B
MD58cab85db2a00557b5424f24f1b413799
SHA194d8e68f3260e7f7332567b8beb844d07c35032c
SHA2563a0c010993ec039aadb0917f6c1369ee4a1e415a7f7269dc7dde6c25eb14255b
SHA5122112dd13a5dcca65e1646f00cf37aafa3a326f08caa3009aa0a1cbe7c8e65fcec162a91c42d3fc6255a913b260be68a17d9635469cee9454e214249d0ac558dd
-
Filesize
708B
MD568ac5203a76eeab14e508cb6d624a9fe
SHA16aaeeb63c091860bef21988399c00c6fec9a1067
SHA256670f941f97c2b79577deb7c16542ffb967592b92d18d971d9fba257853126286
SHA5125e346767dacdc5ea736544605ce0df6b2ea9239432e2ce3c225cfdfe8041c88e074e9c657b496d47e8f4302adf2380ac8d698a392d956b3e742cd381ff7efff0
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5c6f12545c3e39eab835ff33c54509189
SHA192c054b184188a4a29fe95a812825f0e971349e2
SHA256010ede38dc44723ec23cf490845d0b23f295872f14f2ad933458da279f11a902
SHA512d731cdf2b4e4f68de6550de671b7fa5613f6ad24510a8dc96b4f1c1a8fd1a12ec4bf714ab94962531e49878bb20e29218e275cc1638e9acccb7649ea73eb7175