Analysis
-
max time kernel
115s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
e047c6f235d24f5b5c24f9e48944d950N.exe
Resource
win7-20240708-en
General
-
Target
e047c6f235d24f5b5c24f9e48944d950N.exe
-
Size
4.9MB
-
MD5
e047c6f235d24f5b5c24f9e48944d950
-
SHA1
5383b522f57d1203905d0713a8996ed38c28cc73
-
SHA256
5ee39fdf4c213cf6668c9b310d047a6501dfec9d256c9ff81c3f4c1321e5611a
-
SHA512
f9b7c8721f23b2f6ca53659b75f0b45038bdab960bf676a70ea9cc5f7f0956be8678beaf6e7c90595a716511c53b8aecb20edded1f833b420968fa65f56e88e5
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat 31 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exee047c6f235d24f5b5c24f9e48944d950N.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4384 schtasks.exe 3848 schtasks.exe 4916 schtasks.exe 3696 schtasks.exe 3172 schtasks.exe 1000 schtasks.exe 4304 schtasks.exe 1456 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e047c6f235d24f5b5c24f9e48944d950N.exe 3224 schtasks.exe 2912 schtasks.exe 4984 schtasks.exe 4620 schtasks.exe 3256 schtasks.exe 4792 schtasks.exe 2116 schtasks.exe 1092 schtasks.exe 3368 schtasks.exe 2724 schtasks.exe 3380 schtasks.exe 4952 schtasks.exe 2036 schtasks.exe 4940 schtasks.exe 1772 schtasks.exe 3204 schtasks.exe 3148 schtasks.exe 4076 schtasks.exe 4752 schtasks.exe 4688 schtasks.exe 3572 schtasks.exe 348 schtasks.exe -
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 1276 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 1276 schtasks.exe -
Processes:
Idle.exeIdle.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exeIdle.exeIdle.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe -
Processes:
resource yara_rule behavioral2/memory/4792-2-0x000000001BAD0000-0x000000001BBFE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2632 powershell.exe 4376 powershell.exe 3816 powershell.exe 832 powershell.exe 2692 powershell.exe 2344 powershell.exe 2748 powershell.exe 1192 powershell.exe 4176 powershell.exe 1252 powershell.exe 3540 powershell.exe 512 powershell.exe 220 powershell.exe 4876 powershell.exe 4444 powershell.exe 972 powershell.exe 1484 powershell.exe 4428 powershell.exe 208 powershell.exe 3216 powershell.exe 1432 powershell.exe 3596 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Idle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exeIdle.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation e047c6f235d24f5b5c24f9e48944d950N.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation e047c6f235d24f5b5c24f9e48944d950N.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation -
Executes dropped EXE 64 IoCs
Processes:
tmp8CF1.tmp.exetmp8CF1.tmp.exee047c6f235d24f5b5c24f9e48944d950N.exetmp9E05.tmp.exetmp9E05.tmp.exeIdle.exetmpB93E.tmp.exetmpB93E.tmp.exeIdle.exetmpEAAE.tmp.exetmpEAAE.tmp.exeIdle.exeIdle.exetmp4D40.tmp.exetmp4D40.tmp.exeIdle.exetmp6992.tmp.exetmp6992.tmp.exeIdle.exetmp85D5.tmp.exetmp85D5.tmp.exeIdle.exetmpB5ED.tmp.exetmpB5ED.tmp.exeIdle.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exepid process 3552 tmp8CF1.tmp.exe 3504 tmp8CF1.tmp.exe 1288 e047c6f235d24f5b5c24f9e48944d950N.exe 2364 tmp9E05.tmp.exe 1488 tmp9E05.tmp.exe 2868 Idle.exe 1180 tmpB93E.tmp.exe 3544 tmpB93E.tmp.exe 4564 Idle.exe 2620 tmpEAAE.tmp.exe 1940 tmpEAAE.tmp.exe 1360 Idle.exe 1228 Idle.exe 4264 tmp4D40.tmp.exe 3892 tmp4D40.tmp.exe 1564 Idle.exe 1304 tmp6992.tmp.exe 4828 tmp6992.tmp.exe 3808 Idle.exe 3532 tmp85D5.tmp.exe 1420 tmp85D5.tmp.exe 4928 Idle.exe 4704 tmpB5ED.tmp.exe 2528 tmpB5ED.tmp.exe 1568 Idle.exe 2600 tmpD0F7.tmp.exe 4408 tmpD0F7.tmp.exe 2440 tmpD0F7.tmp.exe 1604 tmpD0F7.tmp.exe 4204 tmpD0F7.tmp.exe 3468 tmpD0F7.tmp.exe 4016 tmpD0F7.tmp.exe 1152 tmpD0F7.tmp.exe 2448 tmpD0F7.tmp.exe 4992 tmpD0F7.tmp.exe 3140 tmpD0F7.tmp.exe 4640 tmpD0F7.tmp.exe 1876 tmpD0F7.tmp.exe 1724 tmpD0F7.tmp.exe 888 tmpD0F7.tmp.exe 2784 tmpD0F7.tmp.exe 628 tmpD0F7.tmp.exe 2848 tmpD0F7.tmp.exe 3960 tmpD0F7.tmp.exe 2628 tmpD0F7.tmp.exe 4568 tmpD0F7.tmp.exe 4536 tmpD0F7.tmp.exe 2364 tmpD0F7.tmp.exe 680 tmpD0F7.tmp.exe 2756 tmpD0F7.tmp.exe 2696 tmpD0F7.tmp.exe 1092 tmpD0F7.tmp.exe 2396 tmpD0F7.tmp.exe 4288 tmpD0F7.tmp.exe 2084 tmpD0F7.tmp.exe 2308 tmpD0F7.tmp.exe 4176 tmpD0F7.tmp.exe 4248 tmpD0F7.tmp.exe 2176 tmpD0F7.tmp.exe 3460 tmpD0F7.tmp.exe 3712 tmpD0F7.tmp.exe 392 tmpD0F7.tmp.exe 2616 tmpD0F7.tmp.exe 1800 tmpD0F7.tmp.exe -
Processes:
Idle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e047c6f235d24f5b5c24f9e48944d950N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" -
Drops file in System32 directory 4 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exedescription ioc process File created C:\Windows\SysWOW64\icsxml\RuntimeBroker.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Windows\SysWOW64\winlogon.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Windows\SysWOW64\cc11b995f2a76d e047c6f235d24f5b5c24f9e48944d950N.exe File opened for modification C:\Windows\SysWOW64\winlogon.exe e047c6f235d24f5b5c24f9e48944d950N.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
tmp8CF1.tmp.exetmp9E05.tmp.exetmpB93E.tmp.exetmpEAAE.tmp.exetmp4D40.tmp.exetmp6992.tmp.exetmp85D5.tmp.exetmpB5ED.tmp.exetmp12F.tmp.exedescription pid process target process PID 3552 set thread context of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 2364 set thread context of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 1180 set thread context of 3544 1180 tmpB93E.tmp.exe tmpB93E.tmp.exe PID 2620 set thread context of 1940 2620 tmpEAAE.tmp.exe tmpEAAE.tmp.exe PID 4264 set thread context of 3892 4264 tmp4D40.tmp.exe tmp4D40.tmp.exe PID 1304 set thread context of 4828 1304 tmp6992.tmp.exe tmp6992.tmp.exe PID 3532 set thread context of 1420 3532 tmp85D5.tmp.exe tmp85D5.tmp.exe PID 4704 set thread context of 2528 4704 tmpB5ED.tmp.exe tmpB5ED.tmp.exe PID 4872 set thread context of 1672 4872 tmp12F.tmp.exe tmp12F.tmp.exe PID 2688 set thread context of 3684 2688 -
Drops file in Program Files directory 13 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exedescription ioc process File created C:\Program Files (x86)\MSBuild\5b884080fd4f94 e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files (x86)\Windows Media Player\Icons\conhost.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files\Java\jdk-1.8\lib\29c1c3cc0f7685 e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\e1ef82546f0b02 e047c6f235d24f5b5c24f9e48944d950N.exe File opened for modification C:\Program Files (x86)\MSBuild\fontdrvhost.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files (x86)\MSBuild\fontdrvhost.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files\Crashpad\attachments\fontdrvhost.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files\Crashpad\attachments\5b884080fd4f94 e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\SppExtComObj.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Program Files\Java\jdk-1.8\lib\unsecapp.exe e047c6f235d24f5b5c24f9e48944d950N.exe File opened for modification C:\Program Files\Crashpad\attachments\fontdrvhost.exe e047c6f235d24f5b5c24f9e48944d950N.exe File opened for modification C:\Program Files\Windows Photo Viewer\uk-UA\SppExtComObj.exe e047c6f235d24f5b5c24f9e48944d950N.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\unsecapp.exe e047c6f235d24f5b5c24f9e48944d950N.exe -
Drops file in Windows directory 3 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exedescription ioc process File created C:\Windows\bcastdvr\smss.exe e047c6f235d24f5b5c24f9e48944d950N.exe File opened for modification C:\Windows\bcastdvr\smss.exe e047c6f235d24f5b5c24f9e48944d950N.exe File created C:\Windows\bcastdvr\69ddcba757bf72 e047c6f235d24f5b5c24f9e48944d950N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2240 3972 WerFault.exe tmp1BD0.tmp.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exetmpD0F7.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language -
Modifies registry class 12 IoCs
Processes:
Idle.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exeIdle.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exeIdle.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e047c6f235d24f5b5c24f9e48944d950N.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e047c6f235d24f5b5c24f9e48944d950N.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2724 schtasks.exe 3148 schtasks.exe 4620 schtasks.exe 3368 schtasks.exe 2116 schtasks.exe 4688 schtasks.exe 4792 schtasks.exe 4076 schtasks.exe 3256 schtasks.exe 2912 schtasks.exe 3696 schtasks.exe 3572 schtasks.exe 3172 schtasks.exe 4304 schtasks.exe 4952 schtasks.exe 3380 schtasks.exe 1092 schtasks.exe 4752 schtasks.exe 3848 schtasks.exe 4916 schtasks.exe 1000 schtasks.exe 4984 schtasks.exe 2036 schtasks.exe 4384 schtasks.exe 4940 schtasks.exe 348 schtasks.exe 3204 schtasks.exe 3224 schtasks.exe 1772 schtasks.exe 1456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exee047c6f235d24f5b5c24f9e48944d950N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4792 e047c6f235d24f5b5c24f9e48944d950N.exe 3216 powershell.exe 3216 powershell.exe 2344 powershell.exe 2344 powershell.exe 2748 powershell.exe 2748 powershell.exe 4876 powershell.exe 4876 powershell.exe 220 powershell.exe 220 powershell.exe 4444 powershell.exe 4444 powershell.exe 832 powershell.exe 832 powershell.exe 2692 powershell.exe 2692 powershell.exe 208 powershell.exe 208 powershell.exe 4428 powershell.exe 4428 powershell.exe 1192 powershell.exe 1192 powershell.exe 208 powershell.exe 2344 powershell.exe 2344 powershell.exe 3216 powershell.exe 3216 powershell.exe 2748 powershell.exe 4876 powershell.exe 4444 powershell.exe 220 powershell.exe 2692 powershell.exe 832 powershell.exe 4428 powershell.exe 1192 powershell.exe 1288 e047c6f235d24f5b5c24f9e48944d950N.exe 1288 e047c6f235d24f5b5c24f9e48944d950N.exe 1288 e047c6f235d24f5b5c24f9e48944d950N.exe 1288 e047c6f235d24f5b5c24f9e48944d950N.exe 1288 e047c6f235d24f5b5c24f9e48944d950N.exe 1484 powershell.exe 1484 powershell.exe 512 powershell.exe 512 powershell.exe 4376 powershell.exe 4376 powershell.exe 3596 powershell.exe 3596 powershell.exe 1252 powershell.exe 1252 powershell.exe 2632 powershell.exe 2632 powershell.exe 1484 powershell.exe 4176 powershell.exe 4176 powershell.exe 3540 powershell.exe 3540 powershell.exe 3816 powershell.exe 3816 powershell.exe 972 powershell.exe 972 powershell.exe 1432 powershell.exe 1432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exee047c6f235d24f5b5c24f9e48944d950N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription pid process Token: SeDebugPrivilege 4792 e047c6f235d24f5b5c24f9e48944d950N.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 4444 powershell.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 1288 e047c6f235d24f5b5c24f9e48944d950N.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 1252 powershell.exe Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 4176 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 2868 Idle.exe Token: SeDebugPrivilege 4564 Idle.exe Token: SeDebugPrivilege 1228 Idle.exe Token: SeDebugPrivilege 1564 Idle.exe Token: SeDebugPrivilege 3808 Idle.exe Token: SeDebugPrivilege 4928 Idle.exe Token: SeDebugPrivilege 1568 Idle.exe Token: SeDebugPrivilege 468 Idle.exe Token: SeDebugPrivilege 2116 Token: SeDebugPrivilege 4800 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exetmp8CF1.tmp.exee047c6f235d24f5b5c24f9e48944d950N.exetmp9E05.tmp.exedescription pid process target process PID 4792 wrote to memory of 1192 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 1192 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 2748 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 2748 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 4444 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 4444 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 3216 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 3216 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 2344 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 2344 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 2692 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 2692 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 208 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 208 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 832 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 832 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 4428 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 4428 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 4876 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 4876 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 220 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 220 4792 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 4792 wrote to memory of 3552 4792 e047c6f235d24f5b5c24f9e48944d950N.exe tmp8CF1.tmp.exe PID 4792 wrote to memory of 3552 4792 e047c6f235d24f5b5c24f9e48944d950N.exe tmp8CF1.tmp.exe PID 4792 wrote to memory of 3552 4792 e047c6f235d24f5b5c24f9e48944d950N.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 3552 wrote to memory of 3504 3552 tmp8CF1.tmp.exe tmp8CF1.tmp.exe PID 4792 wrote to memory of 1288 4792 e047c6f235d24f5b5c24f9e48944d950N.exe e047c6f235d24f5b5c24f9e48944d950N.exe PID 4792 wrote to memory of 1288 4792 e047c6f235d24f5b5c24f9e48944d950N.exe e047c6f235d24f5b5c24f9e48944d950N.exe PID 1288 wrote to memory of 2364 1288 e047c6f235d24f5b5c24f9e48944d950N.exe tmp9E05.tmp.exe PID 1288 wrote to memory of 2364 1288 e047c6f235d24f5b5c24f9e48944d950N.exe tmp9E05.tmp.exe PID 1288 wrote to memory of 2364 1288 e047c6f235d24f5b5c24f9e48944d950N.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 2364 wrote to memory of 1488 2364 tmp9E05.tmp.exe tmp9E05.tmp.exe PID 1288 wrote to memory of 972 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 972 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 2632 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 2632 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 1252 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 1252 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 1432 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 1432 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 4376 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 4376 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 1484 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 1484 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 512 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 512 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 3540 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 3540 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 3596 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 3596 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 3816 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe PID 1288 wrote to memory of 3816 1288 e047c6f235d24f5b5c24f9e48944d950N.exe powershell.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
e047c6f235d24f5b5c24f9e48944d950N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exee047c6f235d24f5b5c24f9e48944d950N.exeIdle.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e047c6f235d24f5b5c24f9e48944d950N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e047c6f235d24f5b5c24f9e48944d950N.exe"C:\Users\Admin\AppData\Local\Temp\e047c6f235d24f5b5c24f9e48944d950N.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Users\Admin\AppData\Local\Temp\tmp8CF1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8CF1.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\tmp8CF1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8CF1.tmp.exe"3⤵
- Executes dropped EXE
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\e047c6f235d24f5b5c24f9e48944d950N.exe"C:\Users\Admin\AppData\Local\Temp\e047c6f235d24f5b5c24f9e48944d950N.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\tmp9E05.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E05.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\tmp9E05.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E05.tmp.exe"4⤵
- Executes dropped EXE
PID:1488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176 -
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2868 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\794d4dcd-b26d-4397-b23f-9fe77ebab80a.vbs"4⤵PID:4976
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a787de09-578b-4be6-ad4a-9c311d922f77.vbs"6⤵PID:628
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- System policy modification
PID:1360 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cadb5c84-ee4c-4ee0-94e6-9e976ccb8fb4.vbs"8⤵PID:836
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1228 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9801da9-31e9-4d9c-aa9d-176647964043.vbs"10⤵PID:2224
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25d298e3-1549-4f61-893f-f19a58bf6803.vbs"12⤵PID:1428
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3808 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5cdf5f4-091f-4f34-8ebc-dd234313253a.vbs"14⤵PID:2596
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cbab1fa3-a9e7-4503-a007-58cbfeaf630b.vbs"16⤵PID:3384
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1568 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eee54eab-7ca8-4168-8752-9630251e3f1c.vbs"18⤵PID:3624
-
C:\Users\All Users\Desktop\Idle.exe"C:\Users\All Users\Desktop\Idle.exe"19⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2bd5fce3-d3c2-4fa9-81f1-69b58cd24b10.vbs"20⤵PID:2696
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\87cfe2e4-f79f-42e9-bae0-e74074e1608b.vbs"20⤵PID:1420
-
C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"20⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"21⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"22⤵
- Suspicious use of SetThreadContext
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp12F.tmp.exe"23⤵PID:1672
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53881324-5443-4de0-ba30-9191effdf979.vbs"18⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"18⤵
- Executes dropped EXE
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"19⤵
- Executes dropped EXE
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"20⤵
- Executes dropped EXE
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"21⤵
- Executes dropped EXE
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"22⤵
- Executes dropped EXE
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"23⤵
- Executes dropped EXE
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"24⤵
- Executes dropped EXE
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"25⤵
- Executes dropped EXE
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"26⤵
- Executes dropped EXE
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"27⤵
- Executes dropped EXE
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"28⤵
- Executes dropped EXE
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"29⤵
- Executes dropped EXE
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"30⤵
- Executes dropped EXE
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"31⤵
- Executes dropped EXE
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"32⤵
- Executes dropped EXE
PID:888 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"33⤵
- Executes dropped EXE
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"34⤵
- Executes dropped EXE
PID:628 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"35⤵
- Executes dropped EXE
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"36⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"37⤵
- Executes dropped EXE
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"38⤵
- Executes dropped EXE
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"39⤵
- Executes dropped EXE
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"40⤵
- Executes dropped EXE
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"41⤵
- Executes dropped EXE
PID:680 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"42⤵
- Executes dropped EXE
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"43⤵
- Executes dropped EXE
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"44⤵
- Executes dropped EXE
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"45⤵
- Executes dropped EXE
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"46⤵
- Executes dropped EXE
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"47⤵
- Executes dropped EXE
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"48⤵
- Executes dropped EXE
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"49⤵
- Executes dropped EXE
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"50⤵
- Executes dropped EXE
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"51⤵
- Executes dropped EXE
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"52⤵
- Executes dropped EXE
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"53⤵
- Executes dropped EXE
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"54⤵
- Executes dropped EXE
PID:392 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"55⤵
- Executes dropped EXE
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"56⤵
- Executes dropped EXE
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"57⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"58⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"59⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"60⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"61⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"62⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"63⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"64⤵PID:4760
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"65⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"66⤵
- System Location Discovery: System Language Discovery
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"67⤵PID:1548
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"68⤵
- System Location Discovery: System Language Discovery
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"69⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"70⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"71⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"72⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"73⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"74⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"75⤵PID:2488
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"76⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"77⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"78⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"79⤵PID:2912
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"80⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"81⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"82⤵PID:4172
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"83⤵PID:800
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"84⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"85⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"86⤵PID:1420
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"87⤵PID:2452
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"88⤵PID:4668
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"89⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"90⤵PID:2688
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"91⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"92⤵PID:320
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"93⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"94⤵PID:2756
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"95⤵
- System Location Discovery: System Language Discovery
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"96⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"97⤵
- System Location Discovery: System Language Discovery
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"98⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"99⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"100⤵PID:2308
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"101⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"102⤵PID:4248
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"103⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"104⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"105⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"106⤵PID:392
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"107⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"108⤵
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"109⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"110⤵PID:2356
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"111⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"112⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"113⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"114⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"115⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"116⤵PID:4760
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"117⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"118⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"119⤵PID:1548
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"120⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"121⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"122⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"123⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"124⤵PID:3240
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"125⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"126⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"127⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"128⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"129⤵PID:3120
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"130⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"131⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"132⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"133⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"134⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"135⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"136⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"137⤵PID:2156
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"138⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"139⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"140⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"141⤵PID:316
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"142⤵PID:4748
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"143⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"144⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"145⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"146⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"147⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"148⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"149⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"150⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"151⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"152⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"153⤵PID:4196
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"154⤵PID:4264
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"155⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"156⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"157⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"158⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"159⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"160⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"161⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"162⤵PID:2356
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"163⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"164⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"165⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"166⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"167⤵PID:868
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"168⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"169⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"170⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"171⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"172⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"173⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"174⤵PID:1436
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"175⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"176⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"177⤵PID:4708
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"178⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"179⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"180⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"181⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"182⤵
- System Location Discovery: System Language Discovery
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"183⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"184⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"185⤵PID:5000
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"186⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"187⤵PID:3816
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"188⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"189⤵PID:3180
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"190⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"191⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"192⤵PID:4568
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"193⤵PID:448
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"194⤵PID:2896
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"195⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"196⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"197⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"198⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"199⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"200⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"201⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"202⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"203⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"204⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"205⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"206⤵
- System Location Discovery: System Language Discovery
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"207⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"208⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"209⤵
- System Location Discovery: System Language Discovery
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"210⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"211⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"212⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"213⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"214⤵PID:2356
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"215⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"216⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"217⤵PID:2068
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"218⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"219⤵PID:868
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"220⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"221⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"222⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"223⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"224⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"225⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"226⤵PID:1436
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"227⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"228⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"229⤵PID:4708
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"230⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"231⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"232⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"233⤵
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"234⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"235⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"236⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"237⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"238⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"239⤵PID:2156
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"240⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"241⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0F7.tmp.exe"242⤵PID:4668