Overview
overview
10Static
static
10bfccbd145f...11.exe
windows7-x64
10bfccbd145f...11.exe
windows10-2004-x64
10bff2e9336d...1b.exe
windows7-x64
10bff2e9336d...1b.exe
windows10-2004-x64
10c015c769dc...7b.exe
windows7-x64
10c015c769dc...7b.exe
windows10-2004-x64
10c02e930808...0e.exe
windows7-x64
10c02e930808...0e.exe
windows10-2004-x64
10c050e8dee0...78.exe
windows7-x64
7c050e8dee0...78.exe
windows10-2004-x64
7c06923d356...32.exe
windows7-x64
10c06923d356...32.exe
windows10-2004-x64
10c08fd2b60b...1e.exe
windows7-x64
10c08fd2b60b...1e.exe
windows10-2004-x64
10c094e156e6...d4.exe
windows7-x64
10c094e156e6...d4.exe
windows10-2004-x64
10c0b8bc022f...59.exe
windows7-x64
10c0b8bc022f...59.exe
windows10-2004-x64
10c0c57bb195...b1.exe
windows7-x64
10c0c57bb195...b1.exe
windows10-2004-x64
10c119d7a5cb...95.exe
windows7-x64
10c119d7a5cb...95.exe
windows10-2004-x64
10c13d1bcad6...37.exe
windows7-x64
7c13d1bcad6...37.exe
windows10-2004-x64
7c15177ea36...ea.exe
windows7-x64
10c15177ea36...ea.exe
windows10-2004-x64
7c156b157a6...f2.exe
windows7-x64
10c156b157a6...f2.exe
windows10-2004-x64
10c16c4b10a7...5e.exe
windows7-x64
10c16c4b10a7...5e.exe
windows10-2004-x64
10c16e3df003...bf.exe
windows7-x64
9c16e3df003...bf.exe
windows10-2004-x64
9Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win10v2004-20250314-en
General
-
Target
bff2e9336d217437b4cca77856867f1b.exe
-
Size
1.9MB
-
MD5
bff2e9336d217437b4cca77856867f1b
-
SHA1
99f8ea54c8fc0cd346a9e068ed4e697e6f6ec264
-
SHA256
a6a8385b2dfec8b247a806f97a08878ee058b8155cb43f6b61924d849b0c608a
-
SHA512
3bcd140119ec7035d36bd714e2f0069a5df017ed5c2356bd233e22b845a07fc3aecc9851e88bcfbbad92184ccf3e500cce10734fa2949beba40c7d7d99ce3655
-
SSDEEP
24576:Uz4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:UOMX0/08SVYTcxMXPxthD
Malware Config
Signatures
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 476 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2864 schtasks.exe 30 -
UAC bypass 3 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2760 powershell.exe 2488 powershell.exe 1064 powershell.exe 988 powershell.exe 824 powershell.exe 2424 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts bff2e9336d217437b4cca77856867f1b.exe -
Executes dropped EXE 12 IoCs
pid Process 984 bff2e9336d217437b4cca77856867f1b.exe 3020 services.exe 2224 services.exe 1408 services.exe 2136 services.exe 2316 services.exe 1952 services.exe 304 services.exe 2976 services.exe 2824 services.exe 2808 services.exe 2740 services.exe -
Checks whether UAC is enabled 1 TTPs 26 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bff2e9336d217437b4cca77856867f1b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bff2e9336d217437b4cca77856867f1b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\de-DE\RCX8C2C.tmp bff2e9336d217437b4cca77856867f1b.exe File created C:\Windows\de-DE\bff2e9336d217437b4cca77856867f1b.exe bff2e9336d217437b4cca77856867f1b.exe File opened for modification C:\Windows\de-DE\bff2e9336d217437b4cca77856867f1b.exe bff2e9336d217437b4cca77856867f1b.exe File created C:\Windows\de-DE\8a16fdd0b7bdee bff2e9336d217437b4cca77856867f1b.exe File opened for modification C:\Windows\de-DE\RCX8C2B.tmp bff2e9336d217437b4cca77856867f1b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe 3008 schtasks.exe 2696 schtasks.exe 2664 schtasks.exe 2388 schtasks.exe 2836 schtasks.exe 2692 schtasks.exe 2144 schtasks.exe 2340 schtasks.exe 476 schtasks.exe 2068 schtasks.exe 2160 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2464 bff2e9336d217437b4cca77856867f1b.exe 2488 powershell.exe 2760 powershell.exe 1064 powershell.exe 984 bff2e9336d217437b4cca77856867f1b.exe 984 bff2e9336d217437b4cca77856867f1b.exe 984 bff2e9336d217437b4cca77856867f1b.exe 984 bff2e9336d217437b4cca77856867f1b.exe 984 bff2e9336d217437b4cca77856867f1b.exe 988 powershell.exe 824 powershell.exe 2424 powershell.exe 3020 services.exe 2224 services.exe 1408 services.exe 2136 services.exe 2316 services.exe 1952 services.exe 304 services.exe 2976 services.exe 2824 services.exe 2808 services.exe 2740 services.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2464 bff2e9336d217437b4cca77856867f1b.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 984 bff2e9336d217437b4cca77856867f1b.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 3020 services.exe Token: SeDebugPrivilege 2224 services.exe Token: SeDebugPrivilege 1408 services.exe Token: SeDebugPrivilege 2136 services.exe Token: SeDebugPrivilege 2316 services.exe Token: SeDebugPrivilege 1952 services.exe Token: SeDebugPrivilege 304 services.exe Token: SeDebugPrivilege 2976 services.exe Token: SeDebugPrivilege 2824 services.exe Token: SeDebugPrivilege 2808 services.exe Token: SeDebugPrivilege 2740 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2760 2464 bff2e9336d217437b4cca77856867f1b.exe 37 PID 2464 wrote to memory of 2760 2464 bff2e9336d217437b4cca77856867f1b.exe 37 PID 2464 wrote to memory of 2760 2464 bff2e9336d217437b4cca77856867f1b.exe 37 PID 2464 wrote to memory of 1064 2464 bff2e9336d217437b4cca77856867f1b.exe 38 PID 2464 wrote to memory of 1064 2464 bff2e9336d217437b4cca77856867f1b.exe 38 PID 2464 wrote to memory of 1064 2464 bff2e9336d217437b4cca77856867f1b.exe 38 PID 2464 wrote to memory of 2488 2464 bff2e9336d217437b4cca77856867f1b.exe 39 PID 2464 wrote to memory of 2488 2464 bff2e9336d217437b4cca77856867f1b.exe 39 PID 2464 wrote to memory of 2488 2464 bff2e9336d217437b4cca77856867f1b.exe 39 PID 2464 wrote to memory of 2976 2464 bff2e9336d217437b4cca77856867f1b.exe 43 PID 2464 wrote to memory of 2976 2464 bff2e9336d217437b4cca77856867f1b.exe 43 PID 2464 wrote to memory of 2976 2464 bff2e9336d217437b4cca77856867f1b.exe 43 PID 2976 wrote to memory of 944 2976 cmd.exe 45 PID 2976 wrote to memory of 944 2976 cmd.exe 45 PID 2976 wrote to memory of 944 2976 cmd.exe 45 PID 2976 wrote to memory of 984 2976 cmd.exe 46 PID 2976 wrote to memory of 984 2976 cmd.exe 46 PID 2976 wrote to memory of 984 2976 cmd.exe 46 PID 984 wrote to memory of 988 984 bff2e9336d217437b4cca77856867f1b.exe 53 PID 984 wrote to memory of 988 984 bff2e9336d217437b4cca77856867f1b.exe 53 PID 984 wrote to memory of 988 984 bff2e9336d217437b4cca77856867f1b.exe 53 PID 984 wrote to memory of 824 984 bff2e9336d217437b4cca77856867f1b.exe 54 PID 984 wrote to memory of 824 984 bff2e9336d217437b4cca77856867f1b.exe 54 PID 984 wrote to memory of 824 984 bff2e9336d217437b4cca77856867f1b.exe 54 PID 984 wrote to memory of 2424 984 bff2e9336d217437b4cca77856867f1b.exe 55 PID 984 wrote to memory of 2424 984 bff2e9336d217437b4cca77856867f1b.exe 55 PID 984 wrote to memory of 2424 984 bff2e9336d217437b4cca77856867f1b.exe 55 PID 984 wrote to memory of 1472 984 bff2e9336d217437b4cca77856867f1b.exe 59 PID 984 wrote to memory of 1472 984 bff2e9336d217437b4cca77856867f1b.exe 59 PID 984 wrote to memory of 1472 984 bff2e9336d217437b4cca77856867f1b.exe 59 PID 1472 wrote to memory of 3036 1472 cmd.exe 61 PID 1472 wrote to memory of 3036 1472 cmd.exe 61 PID 1472 wrote to memory of 3036 1472 cmd.exe 61 PID 1472 wrote to memory of 3020 1472 cmd.exe 62 PID 1472 wrote to memory of 3020 1472 cmd.exe 62 PID 1472 wrote to memory of 3020 1472 cmd.exe 62 PID 3020 wrote to memory of 2768 3020 services.exe 63 PID 3020 wrote to memory of 2768 3020 services.exe 63 PID 3020 wrote to memory of 2768 3020 services.exe 63 PID 3020 wrote to memory of 2888 3020 services.exe 64 PID 3020 wrote to memory of 2888 3020 services.exe 64 PID 3020 wrote to memory of 2888 3020 services.exe 64 PID 2768 wrote to memory of 2224 2768 WScript.exe 65 PID 2768 wrote to memory of 2224 2768 WScript.exe 65 PID 2768 wrote to memory of 2224 2768 WScript.exe 65 PID 2224 wrote to memory of 436 2224 services.exe 66 PID 2224 wrote to memory of 436 2224 services.exe 66 PID 2224 wrote to memory of 436 2224 services.exe 66 PID 2224 wrote to memory of 348 2224 services.exe 67 PID 2224 wrote to memory of 348 2224 services.exe 67 PID 2224 wrote to memory of 348 2224 services.exe 67 PID 436 wrote to memory of 1408 436 WScript.exe 68 PID 436 wrote to memory of 1408 436 WScript.exe 68 PID 436 wrote to memory of 1408 436 WScript.exe 68 PID 1408 wrote to memory of 2504 1408 services.exe 69 PID 1408 wrote to memory of 2504 1408 services.exe 69 PID 1408 wrote to memory of 2504 1408 services.exe 69 PID 1408 wrote to memory of 1612 1408 services.exe 70 PID 1408 wrote to memory of 1612 1408 services.exe 70 PID 1408 wrote to memory of 1612 1408 services.exe 70 PID 2504 wrote to memory of 2136 2504 WScript.exe 71 PID 2504 wrote to memory of 2136 2504 WScript.exe 71 PID 2504 wrote to memory of 2136 2504 WScript.exe 71 PID 2136 wrote to memory of 2228 2136 services.exe 72 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bff2e9336d217437b4cca77856867f1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bff2e9336d217437b4cca77856867f1b.exe"C:\Users\Admin\AppData\Local\Temp\bff2e9336d217437b4cca77856867f1b.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bff2e9336d217437b4cca77856867f1b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\bff2e9336d217437b4cca77856867f1b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muDeaX4DM6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\bff2e9336d217437b4cca77856867f1b.exe"C:\Users\Admin\AppData\Local\Temp\bff2e9336d217437b4cca77856867f1b.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bff2e9336d217437b4cca77856867f1b.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\services.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\bff2e9336d217437b4cca77856867f1b.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hDAdBh8fSA.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:3036
-
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a8e2dafc-4cac-46e2-a067-80fc9ec097e9.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43b4cff4-b822-4d78-9cd1-6c3e3c24270a.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1408 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3df330a9-040c-4deb-a497-8d74f98af225.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"11⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bac14497-99e4-48af-b81c-0ba2e49e7043.vbs"12⤵PID:2228
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"13⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15d933b5-e619-43f1-ae2a-42879a02cab7.vbs"14⤵PID:896
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"15⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1952 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4d907083-adf9-4832-ab36-0b5bd1ff59bc.vbs"16⤵PID:2288
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"17⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:304 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3cd89917-f000-4f50-9b56-50f63d370544.vbs"18⤵PID:2488
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"19⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2976 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\474bbd8b-c25b-487e-8fe0-9058a1c7b55f.vbs"20⤵PID:2496
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"21⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\58543719-88cf-483b-950b-650f4b0cf7e1.vbs"22⤵PID:1936
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"23⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2808 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f5a16f9-bd97-4dcf-9e87-90c0ada8feac.vbs"24⤵PID:1560
-
C:\Users\Default User\services.exe"C:\Users\Default User\services.exe"25⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2740 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b314538-c008-4ff8-9b88-7312385b1656.vbs"26⤵PID:2764
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5933c9f3-1fdc-4c32-a1f2-a0731f91d4ca.vbs"26⤵PID:1892
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3d057a3-fd6d-42bc-9e15-21f454952fab.vbs"24⤵PID:2676
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d41e7c0d-913f-4213-8110-f1ea00157945.vbs"22⤵PID:1768
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbc06889-3b40-40ad-bb1e-5af0d2b187be.vbs"20⤵PID:2388
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b986bcab-1019-4c32-86d9-ba63094b2e53.vbs"18⤵PID:2464
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\808e7ddd-f1d6-4861-9d76-80083ca64444.vbs"16⤵PID:2624
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3fbfb336-72e7-4583-ac0d-8131060e1a81.vbs"14⤵PID:3024
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66a1736b-e8c7-43cc-98e4-544020707c95.vbs"12⤵PID:1420
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b6bf073-2b9b-44e0-8eb9-adcf74bf80b7.vbs"10⤵PID:1612
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ae4653c-7635-4a44-92bb-f20d2ab2db3d.vbs"8⤵PID:348
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f1e7799-30d9-4461-af7e-e9c226a006de.vbs"6⤵PID:2888
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bff2e9336d217437b4cca77856867f1bb" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\bff2e9336d217437b4cca77856867f1b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bff2e9336d217437b4cca77856867f1b" /sc ONLOGON /tr "'C:\Windows\de-DE\bff2e9336d217437b4cca77856867f1b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bff2e9336d217437b4cca77856867f1bb" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\bff2e9336d217437b4cca77856867f1b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bff2e9336d217437b4cca77856867f1bb" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\bff2e9336d217437b4cca77856867f1b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bff2e9336d217437b4cca77856867f1b" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\bff2e9336d217437b4cca77856867f1b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bff2e9336d217437b4cca77856867f1bb" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\bff2e9336d217437b4cca77856867f1b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
486B
MD54c0a1ba421c7842aa6d1fb131d2eb3c5
SHA1dde38e1c34b25a24f7167b0641aa329b323fe7ac
SHA25640ee6003ef48e38f93be4ebe16c91d1c161235ec8f6036bc338731caba5aea87
SHA512be7edd740e69b3b91de670010ffe4a7b7cd445cd6bde7118ce57b9099a1a5070f8b81e1db829762676c35da583e535abf30fcff8d7d0c2dd0ad3b5a032ca1e48
-
Filesize
710B
MD5863266792c135616482c2af3c268bcac
SHA1b0eb53a99af6057013c3c7211eabfa5f9ff68490
SHA2560e940fc424616709af49f210b381875c767e96b6d8fe4be2b0e66e44735c3dc5
SHA512c64b1bd95c4a7edda63de5e5035a277e5d073bada29b66d747647ba4ce0c79b0f73a1892e88456fcd11acf59f7708eba53ece92f807c7536e27e9fe1056eebfe
-
Filesize
709B
MD52167af2707748d6f8980877852628712
SHA1f2dcc908752d9e8f06bdc8dd01de012c59dbd93e
SHA256e830c36df66117dc32cfeb94401b82ff1f887f9fc7d0c23149b3b8e463592292
SHA5122c6a19575f5bdfce54a52a2869c3f4e18e5aeef9346fbd428cce8cbb66391504394bcefa026203750a8d761ff4f9c2b8899348e2f30229430ee8bbdcd61c1bec
-
Filesize
710B
MD5ce47b297801932ea1f23a4ccab349a8f
SHA17416a858704d5cfa86576363a1eb4aff664a1f6b
SHA256ed01dbacc547fc286d5df54d85868aa5701ec1b8ed21e397a0939db94397de9d
SHA5120928fd3c57b0866635ef8a0b673c93784226827f50f676520d71bea2ccb6b56c7d70aa2399a2594f2c4f4b4310f56d78f28567ee853bbe101bc4ac92221487f0
-
Filesize
710B
MD511b356710f732eb4597647463c96d131
SHA117737af7d9b35bf05a136a5da378597cca4ad449
SHA256ce53a6f72763ed92281dedb68679f5e7ef20d5d52be69097e14794825ecd99af
SHA512bf6a7418b73726244adb666b00477dfce83d36dfc0973f2c0d6c26aa16aa1ad0d76a6c925a3de871064e8e74ff029d11a3e06a74ab9037fe2bf978f22d6b9a8d
-
Filesize
710B
MD55752b82cf1540409c07b361ea2dfb1b4
SHA1f6eb505757487e78c5402afc0e3748a3d6c6eb72
SHA256daa1bd01c945c2bec04a71d967ec2b87a5e4d7d2f082a8adbc581c828e7a4eeb
SHA51262103974aadd6245762296124d776082c3f7bd40cef545e162df898247436e0a13ea82a35906860aad6ed7510139217668d2b4b139735b7e410df60bf78c63cf
-
Filesize
710B
MD5b073a5a1e3bce2ffda71d18386094028
SHA14117743014250a71d13652d0d05689c2baf291ae
SHA256380ea119734295687851090d821c2f5db094d18e495df3d043c9180d83cabf81
SHA512d20f22b5d28f59d9411ba76a3a5468d12c94d31c5870efa3a72fdf4b543bdd9762c1c40e6a62e11b17fe470c3f1bf494f4f1f4e8861eced784d13a974ce4cb29
-
Filesize
710B
MD59a4d4821735fadb7050c570c05087f80
SHA113c23ebae5da5d6c9ddc723d701c3e5ac313f345
SHA256f97071ed30f4b97c7497256b436b3fd15eeb32303a5e3e8de6f48ee9600d8f9f
SHA512738bc240424ba024f7fdd78fdfb8e27f866d212945084a550b46eb87acfac80522c3c8bf19cd56d7b615caecc195c49776fc3f9010d1c2f18314f0f433db519f
-
Filesize
710B
MD5d2b75e145d35fd438f5ce30e3479f888
SHA13befb0387a5a396e9f77a8e7b91928267b14c224
SHA256443c2e7ba7ebb72345ca07fbaaafe60cffe01eb69bc2219f17f1793dcf7e0d72
SHA512ab8e6addf1edc39b13f75364ea83438ae1212bc3333732317dfaa1df6bbb2d15ea18562dd7efe223ca9adedd4b0a1ceaf88f31b3f62392a081e5d0796f4d7235
-
Filesize
710B
MD5d7ae677c6d962a460878a46d6e41f196
SHA1d6583a3821049aef558b07511a05c898447a32bf
SHA256b2f3798d60183f2afe5b24a94e2cb0bcb1451e2d0f58308b7fd3a9736c01e62f
SHA5121696b1e88e989ea7d473395e7772f59cbf2e1f3432e5d25608f493eecc3f7cfe92909fe7499451f8a7c8b5aaebb2511d3cff423fd6d3870cadf24eef689b9755
-
Filesize
710B
MD5b680779b46bd3d70740986d0e734f59b
SHA13aedafa154d61be3861112068e7b6384988af55e
SHA2563596ae5413a3291b44dd377425acab3c57540e70f9bf4716e4e090ff896727ca
SHA51226de753c45c5f047dffbe4cf2c67da0d9d02594353e0d22560e509e1376be595c4444fee98194dece9a708d19927711c5e263d456813db353a8f9ae3f9c35aab
-
Filesize
710B
MD5987a57b0a9715a83fce1924ce7b16e6f
SHA194e2c5213d1027487823f28a8425eb785fa7122c
SHA256d763757b0371f88214e91ae5a5cb7c1ffcc24e9cf9c48f05e4e43a60357f96c3
SHA512c24ba1fffb2a585b31844748dc4d92cab070b31765d99a074c01845260f75969bd1e71d80fa84857bfbd8b5cd1a18a3050ccb14e4a7084a9072e6da69fbc28cb
-
Filesize
199B
MD5010b26634bc7a04b19c0420cdb36557c
SHA15ac4e6105fb43c261c8feb5383328c30733bf169
SHA256c7820a077048ae2c44ebb4245cbaf9d4d62b8a15611c6f6d25ae16587a63ce48
SHA51254367c3a26c2aa3d28d2558017fb5693cdba9f826691bd654b0bc5ee1198250f6dc2499269373db5f289f8f6b7713682fcc4fb3d11297d0dfd1cc2eef1b90745
-
Filesize
235B
MD53e71acf1a67dc84af296eaa09a511e4b
SHA13020cd7e320d3391b78696fdbc9c572bdb73e203
SHA256aedd9ed10eaaecd52deca07ba354a9a084bd633af7bcae58fbcb3049896aec45
SHA51231de2fa1a1d3a849a2c4086b3bebe86eb209fa42dba7ef1a08fe21226f8b0aa69a6c69e34b76a44a1b8024376a862bbd6411e85353c36b0b01617d57e8ac15c2
-
Filesize
384B
MD5597245bafd5771f9ecf99654f9f48f4a
SHA166e25080e8316cfde3ffeeaf8b28c9a98874b890
SHA2569df1cc5d31aebf12af6cd1473867f8f5bbd706b2fa908c2804d8b9f616b0e988
SHA512c6c54670d123d5e6935eb487f7e73ee2816e7875eb77ae9a1aa7c35d72a6a1b35004a530ba922b937e1facbf718b098f6490cb097268ffcda7ef6b489583d1cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56909ce60ce7869894da0855c9af2637c
SHA18d90b0f3fe676e5e14c3a184c86085900bda31d6
SHA2562666a3c1e37311098374c91e27a17334c572561da0ef8b82575247acb2973742
SHA512fd817a88ea35f43fe91d751d11fb4b473ad143f6d7669470af2a268d381e179d7ae5c4489070330925e48282d1fe0d4797990bb12cbbe133c54582c9fdefa283
-
Filesize
1.9MB
MD5bff2e9336d217437b4cca77856867f1b
SHA199f8ea54c8fc0cd346a9e068ed4e697e6f6ec264
SHA256a6a8385b2dfec8b247a806f97a08878ee058b8155cb43f6b61924d849b0c608a
SHA5123bcd140119ec7035d36bd714e2f0069a5df017ed5c2356bd233e22b845a07fc3aecc9851e88bcfbbad92184ccf3e500cce10734fa2949beba40c7d7d99ce3655