Analysis
-
max time kernel
119s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 07:38
Behavioral task
behavioral1
Sample
95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe
Resource
win10v2004-20241007-en
General
-
Target
95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe
-
Size
2.2MB
-
MD5
ba5102fee3b188bb6ac65068ec18d95d
-
SHA1
59a111a9ab515d690995496967de195eb23b097c
-
SHA256
95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27
-
SHA512
2dfe580f3e278431fef83d2c33c19e8af33ba958a7d6abc4cce571b202a64a06d7c54fda635b9b649d6bb6090ef0370063cf35cd5e6688dc435db6e6fe07cc37
-
SSDEEP
49152:ssSHlG56vO0T3/Nh/ptuw/C3TqGaDxr1NcWTMUvifC:sLlK6d3/Nh/bV/Oq3Dxp2RUGC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\de-DE\\dllhost.exe\", \"C:\\Users\\Public\\Downloads\\Idle.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft\\upfc.exe\", \"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\de-DE\\dllhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe -
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 1980 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 1980 schtasks.exe 83 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral2/memory/1556-1-0x0000000000750000-0x000000000097E000-memory.dmp dcrat behavioral2/files/0x0007000000023ca3-41.dat dcrat behavioral2/files/0x000c000000023ccd-118.dat dcrat behavioral2/files/0x000a000000023cce-141.dat dcrat behavioral2/files/0x0009000000023ca6-153.dat dcrat behavioral2/files/0x0009000000023ca9-164.dat dcrat behavioral2/files/0x0008000000023cb7-212.dat dcrat behavioral2/files/0x0009000000023cb9-224.dat dcrat behavioral2/files/0x0009000000023cbf-235.dat dcrat behavioral2/memory/3628-286-0x0000000000380000-0x00000000005AE000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 2 IoCs
pid Process 3628 wininit.exe 3864 wininit.exe -
Adds Run key to start application 2 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\All Users\\Microsoft\\upfc.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Media Player\\de-DE\\dllhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Public\\Downloads\\Idle.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\All Users\\Microsoft\\upfc.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Recent\\RuntimeBroker.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Program Files\\Windows Mail\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Media Player\\de-DE\\dllhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Program Files (x86)\\Windows Defender\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Windows Defender\\it-IT\\dllhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\wininit.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\sppsvc.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Public\\Downloads\\Idle.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\7-Zip\\RuntimeBroker.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27 = "\"C:\\Users\\Public\\Music\\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\SearchApp.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\DigitalLocker\\en-US\\fontdrvhost.exe\"" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Drops file in Program Files directory 41 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\RuntimeBroker.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\SearchApp.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\dllhost.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\Windows Defender\it-IT\5940a34987c991 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\56085415360792 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\sppsvc.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\Windows Mail\RCXC2F7.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCXE1C2.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\RCXE86E.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\7-Zip\RuntimeBroker.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\RCXCCB2.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\RCXCD21.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RCXCF25.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCXD941.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\Windows Defender\it-IT\dllhost.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCXE154.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Windows Defender\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Windows Media Player\de-DE\dllhost.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\Windows Mail\RCXC2F6.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\Windows Mail\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\RCXE7F0.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Windows Defender\b0c71fe7b190e0 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RCXCFA3.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\Windows Mail\b0c71fe7b190e0 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Windows Defender\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\RCXDC40.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\Windows Mail\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\SearchApp.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\Windows Defender\it-IT\dllhost.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\7-Zip\RCXC50C.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCXD940.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\sppsvc.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files\7-Zip\9e8d7a4ca61bd9 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\0a1fd5f707cd16 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Windows Media Player\de-DE\5940a34987c991 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files\7-Zip\RCXC50B.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\RCXDBC2.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\38384e6a620884 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\DigitalLocker\en-US\fontdrvhost.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Windows\DigitalLocker\en-US\5b884080fd4f94 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File created C:\Windows\Boot\System.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Windows\DigitalLocker\en-US\RCXDE93.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Windows\DigitalLocker\en-US\RCXDF21.tmp 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe File opened for modification C:\Windows\DigitalLocker\en-US\fontdrvhost.exe 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3344 schtasks.exe 5060 schtasks.exe 1604 schtasks.exe 404 schtasks.exe 3116 schtasks.exe 2308 schtasks.exe 1756 schtasks.exe 3972 schtasks.exe 3648 schtasks.exe 4604 schtasks.exe 1056 schtasks.exe 1988 schtasks.exe 4724 schtasks.exe 5068 schtasks.exe 3416 schtasks.exe 1696 schtasks.exe 1536 schtasks.exe 3156 schtasks.exe 3540 schtasks.exe 2416 schtasks.exe 3492 schtasks.exe 2636 schtasks.exe 1636 schtasks.exe 412 schtasks.exe 2624 schtasks.exe 2368 schtasks.exe 5088 schtasks.exe 2112 schtasks.exe 1620 schtasks.exe 2536 schtasks.exe 2772 schtasks.exe 4896 schtasks.exe 2556 schtasks.exe 2372 schtasks.exe 3976 schtasks.exe 60 schtasks.exe 3052 schtasks.exe 2932 schtasks.exe 4124 schtasks.exe 3324 schtasks.exe 3692 schtasks.exe 1936 schtasks.exe 2512 schtasks.exe 4380 schtasks.exe 2140 schtasks.exe 2812 schtasks.exe 688 schtasks.exe 3924 schtasks.exe 4680 schtasks.exe 2292 schtasks.exe 2588 schtasks.exe 1864 schtasks.exe 4324 schtasks.exe 1572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Token: SeDebugPrivilege 3628 wininit.exe Token: SeDebugPrivilege 3864 wininit.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1556 wrote to memory of 1596 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 146 PID 1556 wrote to memory of 1596 1556 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe 146 PID 1596 wrote to memory of 3416 1596 cmd.exe 150 PID 1596 wrote to memory of 3416 1596 cmd.exe 150 PID 1596 wrote to memory of 3628 1596 cmd.exe 153 PID 1596 wrote to memory of 3628 1596 cmd.exe 153 PID 3628 wrote to memory of 2944 3628 wininit.exe 155 PID 3628 wrote to memory of 2944 3628 wininit.exe 155 PID 3628 wrote to memory of 4016 3628 wininit.exe 156 PID 3628 wrote to memory of 4016 3628 wininit.exe 156 PID 2944 wrote to memory of 3864 2944 WScript.exe 161 PID 2944 wrote to memory of 3864 2944 WScript.exe 161 PID 3864 wrote to memory of 2536 3864 wininit.exe 163 PID 3864 wrote to memory of 2536 3864 wininit.exe 163 PID 3864 wrote to memory of 2116 3864 wininit.exe 164 PID 3864 wrote to memory of 2116 3864 wininit.exe 164 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe"C:\Users\Admin\AppData\Local\Temp\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vYNrLnHEtP.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3416
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d772d479-6880-4c55-988c-7b558b348adf.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1a9a046-02e7-4a41-891b-b7550999dfe0.vbs"6⤵PID:2536
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4589ec31-fc25-4a7a-8682-044aeb8bbf8b.vbs"6⤵PID:2116
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d74fc204-8c2b-4386-8929-cb220dcef68f.vbs"4⤵PID:4016
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\7-Zip\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27" /sc ONLOGON /tr "'C:\Users\Public\Music\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Music\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\it-IT\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\DigitalLocker\en-US\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\DigitalLocker\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e279" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5b1a36621253ecc69f90e9c4a19a4ee30
SHA1e641d142ccd679d4133d80db12385ccf586a85ed
SHA2565ebf8c4c9331143477c3cf2722530f644c32598f066ebb24b59a02051b57a48f
SHA512f41aeaf097a275843548f85807ec0fb47b680ed15ca81ff2f7eebea04cc49e2527aa74687e59b47049aaef8e1b3892a0af6f1942c9c5ee84946d3c6d9bc7f8dd
-
Filesize
2.2MB
MD54273c0c34a28d2ac6bfa6d72bb81c99b
SHA1db48dfcb8e09ec273a8167825b411c9575f7b61f
SHA256e5dcdd27f448d7fe70cc9fb35dd565bd672bde1d41040955e20cdced2a36cdf2
SHA5122a7ab85e96367e2e0b2ccfa751a76d7cd5c18acfba00bdf42330d0ae2f1bda67cc58110cf7eb1fe805cd42618b63215bd44c7f5adb086a68c7c96bd9ef250966
-
Filesize
2.2MB
MD5b4ba422f8d337676c1306c0d776329a2
SHA18df936301f27f88935f13299121eb75070b480e4
SHA25615070283511f878c8efc1a340f06f9786f11bb48abfe1d90384fe7d54d3142fb
SHA512cac22a7689ec73c04d246e2e38748850a9cf785a0fd921695fbdbddddfc94212e39cdc26e2d16cdba64a65dff1a07dbf53844748086f5784de977dc9ff8c6cd0
-
C:\Program Files (x86)\Windows Defender\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe
Filesize2.2MB
MD5fe782fce338bacfa942c794dd991f41b
SHA1247789a930ae1c11906146a62e70d15d9e32dd7d
SHA2560475fd39060220d1b6b666f308a6d5f18cbb3d8b7269a9a939ce53238e7a908d
SHA512d11a337084d340bc699633463c82794666bb859b73a95310a2e55795f8ecc72814257c31eb341e73c14fbba02a97286fa9c098cffc5323c736b7aeef3e3a791a
-
Filesize
2.2MB
MD58e66ab736b18408d8643e6b5c3319671
SHA15f8033f5d8b28e4bedce1f8f5844b5b529e97b1e
SHA2560b46cabe71cf8d84b6e510828bf49736c958122cef046a1f0fa8d3621b403af0
SHA512df0c3ff004135ddd5fce5d1d29c51ff1c9f0646a46052f7f3bc71362bc24a9cdc5f98f768cbdb713ed574b30feb367f3fe02418e62cc32ea89009dfde6b6e1d9
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\95c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27.exe
Filesize2.2MB
MD5c6282cb42fb2e0ac903fe3701136b5cc
SHA19d9ab960bd9fae4bf14483cd3b15cd8f4c4a5239
SHA2565f6b67f7324da31bed9f0f038565d93bf8b8b152ddd8d29c92ca70067dace964
SHA512aa5e3716eae3cd4e80f0a57b3563133e7cfebfb8caeb3edff7e792155591fea876cddd4f48ebb313ba4d1f90057f4649b60c777a3c512b20d1803998e0156594
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
527B
MD564f33f3369108ec1466a990136863892
SHA13ea987fc81710d4c343b8e7a6974a83e6dcaca2e
SHA25613fa3dd23918b659771ef05b7c3c75af29152483de84579389360a20ef80a4cb
SHA5124c6c87ce4358039ec6e0a763e47494d2c8138efe1733e5b466b71bcf88e50bf2b706d195597ba118ed1840905f1d6dd6cc20d11d40124dc10d9622518c86a534
-
Filesize
751B
MD5697dc2a04c8ea040d830dd744ad94e2f
SHA1ae57ad3cc8a1d6c3e9d9ef3141ac12af80c55b30
SHA256be3cd5990207223bd0a4f53c06f0969ec0d5146fd2afa62438b7eaf1b8942f68
SHA5122123e18b99ed00966f7f5aaa97867f0b10c47e3eed7bdd7835084f95e7e95086235739e2676ddebc217d3b83898c1616ea3d1099dfae6b9824a19488ceec110c
-
Filesize
751B
MD5f283c4577b6a9c993eef05a69f11b7d0
SHA1f4c12438c71560f44f9851f9c309af5b531b8d30
SHA256f007051c0127959ce732ba342d391af5e210a590f1632d5a711e58b1446b8c25
SHA512e008f899fb2686cad778a8e869eecf8718a1302ce07da880de1b3d7e4c17ccf609b87e27a320844f83939c2fc30d852d12d7400c09c1ba910fc2f50ad95d201a
-
Filesize
240B
MD5ea67a8aa2ba0d5679022de58990b943e
SHA1ccc64481ce92429125ffeb5887bdcc4e23296f74
SHA2560305d38226fe78a0088254bef52445367061d60ee19bb500946002f89c65f3d1
SHA51207d5b69121a7557beb49e077d94219ef8bbe3482e6cf870a506394c808e881c23b1c3722f5da1be3041e2a2e9b460b7ec110c57660be6be9245ee64a184ca9f3
-
Filesize
2.2MB
MD5ba5102fee3b188bb6ac65068ec18d95d
SHA159a111a9ab515d690995496967de195eb23b097c
SHA25695c8a2a9b99890e2398ab49937de11179c816b92ca6ab2ba269f1f8598675e27
SHA5122dfe580f3e278431fef83d2c33c19e8af33ba958a7d6abc4cce571b202a64a06d7c54fda635b9b649d6bb6090ef0370063cf35cd5e6688dc435db6e6fe07cc37
-
Filesize
2.2MB
MD55d37f0df3bd5b140f724026af9311a97
SHA183b5cd9acdcdfdb75ac9893f2f32db0c287eec30
SHA256604d21c1ebf293aba3a1811394630c0e6b93b8f3dff3d3e295a53faf0d60ef3e
SHA512b7aaf2917f4a7ec12daf5a22e1d1ec9b30792e02be938869acdd8bd0fcf6b079d548ebc9e92c24a7ca9fdf85901f0b07022a8f8b7f97a2ee364910457040734e