Analysis
-
max time kernel
120s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/09/2024, 22:06
Static task
static1
Behavioral task
behavioral1
Sample
b967f67061d815f1fe82f510cdb90e30N.exe
Resource
win7-20240903-en
General
-
Target
b967f67061d815f1fe82f510cdb90e30N.exe
-
Size
4.9MB
-
MD5
b967f67061d815f1fe82f510cdb90e30
-
SHA1
20aea4fb66adec15d011575fea8804d7e28d3db3
-
SHA256
2305748d71cd65d0b89c97e0b624d49a96beb58c788dafb8bd5273965851afd7
-
SHA512
9b0460a57cf2ca5d186c824e9d263c3801073896f3381814ed2850aa2d3588cb4dbfc34c4bfacb1739caff99028004987d11048d9b2af0932928ea7876a5a6b4
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 4456 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 4456 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe -
resource yara_rule behavioral2/memory/1984-3-0x000000001BD30000-0x000000001BE5E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4212 powershell.exe 3856 powershell.exe 624 powershell.exe 3836 powershell.exe 2148 powershell.exe 2532 powershell.exe 2296 powershell.exe 4476 powershell.exe 4136 powershell.exe 1608 powershell.exe 3568 powershell.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation b967f67061d815f1fe82f510cdb90e30N.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation spoolsv.exe -
Executes dropped EXE 64 IoCs
pid Process 3104 tmpBBD1.tmp.exe 4572 tmpBBD1.tmp.exe 220 spoolsv.exe 3040 tmpE222.tmp.exe 1828 tmpE222.tmp.exe 2156 spoolsv.exe 4996 tmp29F9.tmp.exe 2832 tmp29F9.tmp.exe 4752 tmp29F9.tmp.exe 4580 spoolsv.exe 3936 tmp5B5A.tmp.exe 948 tmp5B5A.tmp.exe 464 tmp5B5A.tmp.exe 3244 spoolsv.exe 4284 tmp771F.tmp.exe 4092 tmp771F.tmp.exe 3372 tmp771F.tmp.exe 1052 tmp771F.tmp.exe 4452 tmp771F.tmp.exe 68 tmp771F.tmp.exe 3668 tmp771F.tmp.exe 3180 tmp771F.tmp.exe 1472 tmp771F.tmp.exe 3944 tmp771F.tmp.exe 4632 tmp771F.tmp.exe 3872 tmp771F.tmp.exe 4928 tmp771F.tmp.exe 4752 tmp771F.tmp.exe 3568 tmp771F.tmp.exe 5016 tmp771F.tmp.exe 2460 tmp771F.tmp.exe 3332 tmp771F.tmp.exe 3496 tmp771F.tmp.exe 2148 tmp771F.tmp.exe 3928 tmp771F.tmp.exe 1756 tmp771F.tmp.exe 3540 tmp771F.tmp.exe 3112 tmp771F.tmp.exe 2008 tmp771F.tmp.exe 4712 tmp771F.tmp.exe 2564 tmp771F.tmp.exe 948 tmp771F.tmp.exe 1440 tmp771F.tmp.exe 3864 tmp771F.tmp.exe 1080 tmp771F.tmp.exe 4744 tmp771F.tmp.exe 1456 tmp771F.tmp.exe 3904 tmp771F.tmp.exe 3152 tmp771F.tmp.exe 5004 tmp771F.tmp.exe 4480 tmp771F.tmp.exe 1532 tmp771F.tmp.exe 3964 tmp771F.tmp.exe 3336 tmp771F.tmp.exe 3304 tmp771F.tmp.exe 3464 tmp771F.tmp.exe 3128 tmp771F.tmp.exe 2040 tmp771F.tmp.exe 972 tmp771F.tmp.exe 968 tmp771F.tmp.exe 2348 tmp771F.tmp.exe 4112 tmp771F.tmp.exe 5012 tmp771F.tmp.exe 4956 tmp771F.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b967f67061d815f1fe82f510cdb90e30N.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3104 set thread context of 4572 3104 tmpBBD1.tmp.exe 125 PID 3040 set thread context of 1828 3040 tmpE222.tmp.exe 159 PID 2832 set thread context of 4752 2832 tmp29F9.tmp.exe 167 PID 948 set thread context of 464 948 tmp5B5A.tmp.exe 175 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Services\RCXC79F.tmp b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\RCXCFFF.tmp b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\TextInputHost.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Program Files (x86)\Internet Explorer\uk-UA\fontdrvhost.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Program Files (x86)\Internet Explorer\uk-UA\5b884080fd4f94 b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Program Files\Common Files\Services\9e8d7a4ca61bd9 b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\uk-UA\RCXC162.tmp b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Program Files\Common Files\Services\RuntimeBroker.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Program Files\Common Files\Services\RuntimeBroker.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Program Files (x86)\Common Files\Services\TextInputHost.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Program Files (x86)\Common Files\Services\22eafd247d37c3 b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\uk-UA\fontdrvhost.exe b967f67061d815f1fe82f510cdb90e30N.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\CSC\dllhost.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Windows\apppatch\de-DE\Idle.exe b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Windows\apppatch\de-DE\RCXC376.tmp b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Windows\apppatch\de-DE\6ccacd8608530f b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Windows\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\csrss.exe b967f67061d815f1fe82f510cdb90e30N.exe File created C:\Windows\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\886983d96e3d3e b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Windows\apppatch\de-DE\Idle.exe b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RCXCDEB.tmp b967f67061d815f1fe82f510cdb90e30N.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\csrss.exe b967f67061d815f1fe82f510cdb90e30N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B5A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ b967f67061d815f1fe82f510cdb90e30N.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe 3536 schtasks.exe 2152 schtasks.exe 220 schtasks.exe 5076 schtasks.exe 4368 schtasks.exe 1688 schtasks.exe 3724 schtasks.exe 4152 schtasks.exe 3448 schtasks.exe 1360 schtasks.exe 2812 schtasks.exe 4824 schtasks.exe 3180 schtasks.exe 3660 schtasks.exe 1060 schtasks.exe 3512 schtasks.exe 4692 schtasks.exe 1636 schtasks.exe 3576 schtasks.exe 5108 schtasks.exe 3628 schtasks.exe 4560 schtasks.exe 3772 schtasks.exe 3004 schtasks.exe 1656 schtasks.exe 2008 schtasks.exe 4980 schtasks.exe 4580 schtasks.exe 4604 schtasks.exe 3160 schtasks.exe 1068 schtasks.exe 208 schtasks.exe 5112 schtasks.exe 3400 schtasks.exe 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 1984 b967f67061d815f1fe82f510cdb90e30N.exe 624 powershell.exe 624 powershell.exe 2532 powershell.exe 2532 powershell.exe 2296 powershell.exe 2296 powershell.exe 1608 powershell.exe 1608 powershell.exe 3568 powershell.exe 3568 powershell.exe 3836 powershell.exe 3836 powershell.exe 2148 powershell.exe 2148 powershell.exe 4136 powershell.exe 4136 powershell.exe 4476 powershell.exe 4476 powershell.exe 3856 powershell.exe 3856 powershell.exe 2532 powershell.exe 4212 powershell.exe 4212 powershell.exe 2296 powershell.exe 624 powershell.exe 3836 powershell.exe 4136 powershell.exe 1608 powershell.exe 3568 powershell.exe 4476 powershell.exe 2148 powershell.exe 3856 powershell.exe 4212 powershell.exe 220 spoolsv.exe 220 spoolsv.exe 2156 spoolsv.exe 4580 spoolsv.exe 3244 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1984 b967f67061d815f1fe82f510cdb90e30N.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 4136 powershell.exe Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 3856 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 220 spoolsv.exe Token: SeDebugPrivilege 2156 spoolsv.exe Token: SeDebugPrivilege 4580 spoolsv.exe Token: SeDebugPrivilege 3244 spoolsv.exe Token: SeDebugPrivilege 2832 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 3104 1984 b967f67061d815f1fe82f510cdb90e30N.exe 123 PID 1984 wrote to memory of 3104 1984 b967f67061d815f1fe82f510cdb90e30N.exe 123 PID 1984 wrote to memory of 3104 1984 b967f67061d815f1fe82f510cdb90e30N.exe 123 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 3104 wrote to memory of 4572 3104 tmpBBD1.tmp.exe 125 PID 1984 wrote to memory of 4212 1984 b967f67061d815f1fe82f510cdb90e30N.exe 129 PID 1984 wrote to memory of 4212 1984 b967f67061d815f1fe82f510cdb90e30N.exe 129 PID 1984 wrote to memory of 3836 1984 b967f67061d815f1fe82f510cdb90e30N.exe 130 PID 1984 wrote to memory of 3836 1984 b967f67061d815f1fe82f510cdb90e30N.exe 130 PID 1984 wrote to memory of 3856 1984 b967f67061d815f1fe82f510cdb90e30N.exe 131 PID 1984 wrote to memory of 3856 1984 b967f67061d815f1fe82f510cdb90e30N.exe 131 PID 1984 wrote to memory of 3568 1984 b967f67061d815f1fe82f510cdb90e30N.exe 132 PID 1984 wrote to memory of 3568 1984 b967f67061d815f1fe82f510cdb90e30N.exe 132 PID 1984 wrote to memory of 624 1984 b967f67061d815f1fe82f510cdb90e30N.exe 133 PID 1984 wrote to memory of 624 1984 b967f67061d815f1fe82f510cdb90e30N.exe 133 PID 1984 wrote to memory of 1608 1984 b967f67061d815f1fe82f510cdb90e30N.exe 134 PID 1984 wrote to memory of 1608 1984 b967f67061d815f1fe82f510cdb90e30N.exe 134 PID 1984 wrote to memory of 4136 1984 b967f67061d815f1fe82f510cdb90e30N.exe 135 PID 1984 wrote to memory of 4136 1984 b967f67061d815f1fe82f510cdb90e30N.exe 135 PID 1984 wrote to memory of 4476 1984 b967f67061d815f1fe82f510cdb90e30N.exe 136 PID 1984 wrote to memory of 4476 1984 b967f67061d815f1fe82f510cdb90e30N.exe 136 PID 1984 wrote to memory of 2296 1984 b967f67061d815f1fe82f510cdb90e30N.exe 137 PID 1984 wrote to memory of 2296 1984 b967f67061d815f1fe82f510cdb90e30N.exe 137 PID 1984 wrote to memory of 2148 1984 b967f67061d815f1fe82f510cdb90e30N.exe 138 PID 1984 wrote to memory of 2148 1984 b967f67061d815f1fe82f510cdb90e30N.exe 138 PID 1984 wrote to memory of 2532 1984 b967f67061d815f1fe82f510cdb90e30N.exe 139 PID 1984 wrote to memory of 2532 1984 b967f67061d815f1fe82f510cdb90e30N.exe 139 PID 1984 wrote to memory of 220 1984 b967f67061d815f1fe82f510cdb90e30N.exe 151 PID 1984 wrote to memory of 220 1984 b967f67061d815f1fe82f510cdb90e30N.exe 151 PID 220 wrote to memory of 3532 220 spoolsv.exe 153 PID 220 wrote to memory of 3532 220 spoolsv.exe 153 PID 220 wrote to memory of 2352 220 spoolsv.exe 154 PID 220 wrote to memory of 2352 220 spoolsv.exe 154 PID 220 wrote to memory of 3040 220 spoolsv.exe 155 PID 220 wrote to memory of 3040 220 spoolsv.exe 155 PID 220 wrote to memory of 3040 220 spoolsv.exe 155 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3040 wrote to memory of 1828 3040 tmpE222.tmp.exe 159 PID 3532 wrote to memory of 2156 3532 WScript.exe 160 PID 3532 wrote to memory of 2156 3532 WScript.exe 160 PID 2156 wrote to memory of 2364 2156 spoolsv.exe 162 PID 2156 wrote to memory of 2364 2156 spoolsv.exe 162 PID 2156 wrote to memory of 3860 2156 spoolsv.exe 163 PID 2156 wrote to memory of 3860 2156 spoolsv.exe 163 PID 2156 wrote to memory of 4996 2156 spoolsv.exe 164 PID 2156 wrote to memory of 4996 2156 spoolsv.exe 164 PID 2156 wrote to memory of 4996 2156 spoolsv.exe 164 PID 4996 wrote to memory of 2832 4996 tmp29F9.tmp.exe 166 PID 4996 wrote to memory of 2832 4996 tmp29F9.tmp.exe 166 PID 4996 wrote to memory of 2832 4996 tmp29F9.tmp.exe 166 PID 2832 wrote to memory of 4752 2832 tmp29F9.tmp.exe 167 PID 2832 wrote to memory of 4752 2832 tmp29F9.tmp.exe 167 PID 2832 wrote to memory of 4752 2832 tmp29F9.tmp.exe 167 PID 2832 wrote to memory of 4752 2832 tmp29F9.tmp.exe 167 -
System policy modification 1 TTPs 18 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b967f67061d815f1fe82f510cdb90e30N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b967f67061d815f1fe82f510cdb90e30N.exe"C:\Users\Admin\AppData\Local\Temp\b967f67061d815f1fe82f510cdb90e30N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\tmpBBD1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBD1.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\tmpBBD1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBD1.tmp.exe"3⤵
- Executes dropped EXE
PID:4572
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Recovery\WindowsRE\spoolsv.exe"C:\Recovery\WindowsRE\spoolsv.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:220 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96b702c5-5ecc-47c4-910e-5ce5d1fbb992.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Recovery\WindowsRE\spoolsv.exeC:\Recovery\WindowsRE\spoolsv.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\77d88f09-e0fc-42a8-aaee-d341a9bf7579.vbs"5⤵PID:2364
-
C:\Recovery\WindowsRE\spoolsv.exeC:\Recovery\WindowsRE\spoolsv.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d48769dd-cd34-4841-8beb-9b7bedcc0cd1.vbs"7⤵PID:2512
-
C:\Recovery\WindowsRE\spoolsv.exeC:\Recovery\WindowsRE\spoolsv.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3244 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e33c74ac-3183-4a81-884d-29dfe394b766.vbs"9⤵PID:5084
-
C:\Recovery\WindowsRE\spoolsv.exeC:\Recovery\WindowsRE\spoolsv.exe10⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d068b28e-ae2b-44b7-8e94-e7c561561426.vbs"11⤵PID:3036
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aafc8de3-8535-496c-9c8b-db6e84aec53d.vbs"11⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"11⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"12⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"13⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"14⤵PID:948
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"15⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"16⤵PID:4320
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"17⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"18⤵PID:1348
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"19⤵PID:4712
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"20⤵PID:4580
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"21⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"22⤵PID:464
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"23⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"24⤵PID:2296
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"25⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"26⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"27⤵PID:2012
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"28⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"29⤵PID:4088
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"30⤵PID:3944
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"31⤵PID:4128
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"32⤵PID:1644
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"33⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"34⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"35⤵PID:460
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"36⤵PID:3960
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"37⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"38⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"39⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"40⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"41⤵PID:324
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"42⤵PID:1588
-
C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBBA.tmp.exe"43⤵PID:1696
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5eff194c-168f-4432-bfb7-673358137244.vbs"9⤵PID:3836
-
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"9⤵
- Executes dropped EXE
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"10⤵
- Executes dropped EXE
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"12⤵
- Executes dropped EXE
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"13⤵
- Executes dropped EXE
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"14⤵
- Executes dropped EXE
PID:68 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"15⤵
- Executes dropped EXE
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"16⤵
- Executes dropped EXE
PID:3180 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"17⤵
- Executes dropped EXE
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"18⤵
- Executes dropped EXE
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"19⤵
- Executes dropped EXE
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"20⤵
- Executes dropped EXE
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"21⤵
- Executes dropped EXE
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"22⤵
- Executes dropped EXE
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"23⤵
- Executes dropped EXE
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"24⤵
- Executes dropped EXE
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"25⤵
- Executes dropped EXE
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"26⤵
- Executes dropped EXE
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"27⤵
- Executes dropped EXE
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"28⤵
- Executes dropped EXE
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"29⤵
- Executes dropped EXE
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"30⤵
- Executes dropped EXE
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"31⤵
- Executes dropped EXE
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"32⤵
- Executes dropped EXE
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"33⤵
- Executes dropped EXE
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"34⤵
- Executes dropped EXE
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"35⤵
- Executes dropped EXE
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"36⤵
- Executes dropped EXE
PID:948 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"37⤵
- Executes dropped EXE
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"38⤵
- Executes dropped EXE
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"39⤵
- Executes dropped EXE
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"40⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"41⤵
- Executes dropped EXE
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"42⤵
- Executes dropped EXE
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"43⤵
- Executes dropped EXE
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"44⤵
- Executes dropped EXE
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"45⤵
- Executes dropped EXE
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"46⤵
- Executes dropped EXE
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"47⤵
- Executes dropped EXE
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"48⤵
- Executes dropped EXE
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"49⤵
- Executes dropped EXE
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"50⤵
- Executes dropped EXE
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"51⤵
- Executes dropped EXE
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"52⤵
- Executes dropped EXE
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"53⤵
- Executes dropped EXE
PID:972 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"54⤵
- Executes dropped EXE
PID:968 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"55⤵
- Executes dropped EXE
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"56⤵
- Executes dropped EXE
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"57⤵
- Executes dropped EXE
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"58⤵
- Executes dropped EXE
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"59⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"60⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"61⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"62⤵PID:1308
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"63⤵PID:2924
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"64⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"65⤵PID:2928
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"66⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"67⤵PID:1624
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"68⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"69⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"70⤵PID:400
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"71⤵PID:1964
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"72⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"73⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"74⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"75⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"76⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"77⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"78⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"79⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"80⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"81⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"82⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"83⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"84⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"85⤵
- System Location Discovery: System Language Discovery
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"86⤵PID:3900
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"87⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"88⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"89⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"90⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"91⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"92⤵PID:4580
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"93⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"94⤵PID:2344
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"95⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"96⤵PID:464
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"97⤵PID:812
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"98⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"99⤵PID:5036
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"100⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"101⤵PID:3120
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"102⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"103⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"104⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"105⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"106⤵PID:376
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"107⤵PID:3148
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"108⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"109⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"110⤵
- System Location Discovery: System Language Discovery
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"111⤵PID:3640
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"112⤵
- System Location Discovery: System Language Discovery
PID:740 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"113⤵PID:840
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"114⤵PID:2096
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"115⤵PID:4632
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"116⤵PID:3052
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"117⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"118⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"119⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"120⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"121⤵PID:876
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"122⤵
- System Location Discovery: System Language Discovery
PID:4656
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-