Analysis
-
max time kernel
113s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 18:14
Static task
static1
Behavioral task
behavioral1
Sample
b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe
Resource
win7-20240903-en
General
-
Target
b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe
-
Size
4.9MB
-
MD5
5a9fb15e8fc1d8162c861ca1544f38f0
-
SHA1
a7606e286eb27a1a5e95693c594de5c65c5d7aa1
-
SHA256
b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3a
-
SHA512
a38b2f9aa766cca9f5f5265107c37dbaa89f4c712d4ea3efcd7b2248428f64a2da268de55e401ad08ff1a8ae85487add3f7b6b656b64ca9b03b82e44cc93cd5d
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 3436 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 3436 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found -
resource yara_rule behavioral2/memory/1104-3-0x000000001BC90000-0x000000001BDBE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3628 powershell.exe 640 powershell.exe 1272 powershell.exe 3780 powershell.exe 324 powershell.exe 2104 powershell.exe 4808 powershell.exe 1956 powershell.exe 3704 powershell.exe 3732 powershell.exe 3020 powershell.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 64 IoCs
pid Process 3784 tmp8937.tmp.exe 1936 tmp8937.tmp.exe 2280 RuntimeBroker.exe 3236 tmpD8BC.tmp.exe 4680 tmpD8BC.tmp.exe 3628 RuntimeBroker.exe 3996 tmpF50E.tmp.exe 708 tmpF50E.tmp.exe 920 tmpF50E.tmp.exe 3732 RuntimeBroker.exe 3548 tmp243C.tmp.exe 2016 tmp243C.tmp.exe 4144 RuntimeBroker.exe 4664 tmp556E.tmp.exe 5080 tmp556E.tmp.exe 516 RuntimeBroker.exe 1916 tmp86DE.tmp.exe 2744 tmp86DE.tmp.exe 3392 RuntimeBroker.exe 1220 tmpB83F.tmp.exe 3020 tmpB83F.tmp.exe 1532 tmpB83F.tmp.exe 3396 tmpB83F.tmp.exe 3724 tmpB83F.tmp.exe 220 tmpB83F.tmp.exe 1900 tmpB83F.tmp.exe 3528 tmpB83F.tmp.exe 436 tmpB83F.tmp.exe 3100 tmpB83F.tmp.exe 2076 tmpB83F.tmp.exe 3672 tmpB83F.tmp.exe 3280 tmpB83F.tmp.exe 1604 tmpB83F.tmp.exe 4620 tmpB83F.tmp.exe 3644 tmpB83F.tmp.exe 3236 tmpB83F.tmp.exe 396 tmpB83F.tmp.exe 5080 tmpB83F.tmp.exe 4680 tmpB83F.tmp.exe 4092 tmpB83F.tmp.exe 2388 tmpB83F.tmp.exe 5076 tmpB83F.tmp.exe 1500 tmpB83F.tmp.exe 3716 tmpB83F.tmp.exe 2384 tmpB83F.tmp.exe 1676 tmpB83F.tmp.exe 3728 tmpB83F.tmp.exe 2180 tmpB83F.tmp.exe 2284 tmpB83F.tmp.exe 4972 tmpB83F.tmp.exe 3316 tmpB83F.tmp.exe 1360 tmpB83F.tmp.exe 744 tmpB83F.tmp.exe 2248 tmpB83F.tmp.exe 2156 tmpB83F.tmp.exe 920 tmpB83F.tmp.exe 1780 tmpB83F.tmp.exe 3780 tmpB83F.tmp.exe 2232 tmpB83F.tmp.exe 4968 tmpB83F.tmp.exe 1520 tmpB83F.tmp.exe 2304 tmpB83F.tmp.exe 4804 tmpB83F.tmp.exe 956 tmpB83F.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 3784 set thread context of 1936 3784 tmp8937.tmp.exe 139 PID 3236 set thread context of 4680 3236 tmpD8BC.tmp.exe 176 PID 708 set thread context of 920 708 tmpF50E.tmp.exe 184 PID 3548 set thread context of 2016 3548 tmp243C.tmp.exe 191 PID 4664 set thread context of 5080 4664 tmp556E.tmp.exe 197 PID 1916 set thread context of 2744 1916 tmp86DE.tmp.exe 203 PID 948 set thread context of 2512 948 tmpE923.tmp.exe 877 PID 3112 set thread context of 3836 3112 Process not Found 1204 PID 1652 set thread context of 2044 1652 Process not Found 1567 -
Drops file in Program Files directory 33 IoCs
description ioc Process File created C:\Program Files\Windows Mail\csrss.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\TextInputHost.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Windows Mail\RCXA8F3.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\smss.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\TextInputHost.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Windows Media Player\ja-JP\121e5b5079f7c0 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Windows Mail\886983d96e3d3e b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Internet Explorer\RuntimeBroker.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\sysmon.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\smss.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Internet Explorer\RuntimeBroker.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Windows Media Player\ja-JP\sysmon.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCX935E.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX9A75.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Windows Mail\csrss.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\RCXA6DF.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\dllhost.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\9e8d7a4ca61bd9 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Windows Defender\c5b4cb5e9653cc b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Internet Explorer\RCX9C89.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\69ddcba757bf72 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Windows Defender\services.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Internet Explorer\9e8d7a4ca61bd9 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\22eafd247d37c3 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files\Windows Defender\services.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files\Windows Defender\RCX97F3.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\886983d96e3d3e b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX87EE.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RCX8C27.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Provisioning\Packages\services.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Windows\Provisioning\Packages\c5b4cb5e9653cc b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Windows\Globalization\56085415360792 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Windows\Performance\winlogon.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Windows\Globalization\wininit.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Windows\Performance\winlogon.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Windows\System\Speech\RuntimeBroker.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Windows\Globalization\wininit.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File created C:\Windows\Performance\cc11b995f2a76d b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Windows\Provisioning\Packages\RCX8E5A.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Windows\Provisioning\Packages\services.exe b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Windows\Globalization\RCX90DC.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe File opened for modification C:\Windows\Performance\RCXA0B2.tmp b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB83F.tmp.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5020 schtasks.exe 3660 schtasks.exe 2720 schtasks.exe 4116 schtasks.exe 1800 schtasks.exe 4556 schtasks.exe 3544 schtasks.exe 1316 schtasks.exe 4344 schtasks.exe 2484 schtasks.exe 1044 schtasks.exe 220 schtasks.exe 1948 schtasks.exe 2620 schtasks.exe 3596 schtasks.exe 3240 schtasks.exe 3040 schtasks.exe 1972 schtasks.exe 4264 schtasks.exe 3068 schtasks.exe 1672 schtasks.exe 3440 schtasks.exe 2172 schtasks.exe 3572 schtasks.exe 428 schtasks.exe 2812 schtasks.exe 1424 schtasks.exe 4356 schtasks.exe 1472 schtasks.exe 1568 schtasks.exe 1652 schtasks.exe 1956 schtasks.exe 1732 schtasks.exe 1768 schtasks.exe 4516 schtasks.exe 1020 schtasks.exe 3704 schtasks.exe 4636 schtasks.exe 2904 schtasks.exe 1228 schtasks.exe 3260 schtasks.exe 3564 schtasks.exe 2616 schtasks.exe 1068 schtasks.exe 3324 schtasks.exe 4952 schtasks.exe 2880 schtasks.exe 3628 schtasks.exe 4000 schtasks.exe 2168 schtasks.exe 5088 schtasks.exe 5032 schtasks.exe 2388 schtasks.exe 4228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 3780 powershell.exe 3780 powershell.exe 3732 powershell.exe 3732 powershell.exe 1956 powershell.exe 1956 powershell.exe 324 powershell.exe 324 powershell.exe 2104 powershell.exe 2104 powershell.exe 3704 powershell.exe 3704 powershell.exe 4808 powershell.exe 4808 powershell.exe 640 powershell.exe 640 powershell.exe 3628 powershell.exe 3628 powershell.exe 1272 powershell.exe 1272 powershell.exe 3020 powershell.exe 3020 powershell.exe 3628 powershell.exe 3732 powershell.exe 3780 powershell.exe 640 powershell.exe 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2280 RuntimeBroker.exe Token: SeDebugPrivilege 3628 RuntimeBroker.exe Token: SeDebugPrivilege 3732 RuntimeBroker.exe Token: SeDebugPrivilege 4144 RuntimeBroker.exe Token: SeDebugPrivilege 516 RuntimeBroker.exe Token: SeDebugPrivilege 3392 RuntimeBroker.exe Token: SeDebugPrivilege 3296 RuntimeBroker.exe Token: SeDebugPrivilege 4620 RuntimeBroker.exe Token: SeDebugPrivilege 948 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1104 wrote to memory of 3784 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 137 PID 1104 wrote to memory of 3784 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 137 PID 1104 wrote to memory of 3784 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 137 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 3784 wrote to memory of 1936 3784 tmp8937.tmp.exe 139 PID 1104 wrote to memory of 3020 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 143 PID 1104 wrote to memory of 3020 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 143 PID 1104 wrote to memory of 3732 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 144 PID 1104 wrote to memory of 3732 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 144 PID 1104 wrote to memory of 3780 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 145 PID 1104 wrote to memory of 3780 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 145 PID 1104 wrote to memory of 1272 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 146 PID 1104 wrote to memory of 1272 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 146 PID 1104 wrote to memory of 3704 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 147 PID 1104 wrote to memory of 3704 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 147 PID 1104 wrote to memory of 640 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 148 PID 1104 wrote to memory of 640 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 148 PID 1104 wrote to memory of 1956 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 149 PID 1104 wrote to memory of 1956 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 149 PID 1104 wrote to memory of 4808 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 150 PID 1104 wrote to memory of 4808 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 150 PID 1104 wrote to memory of 3628 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 151 PID 1104 wrote to memory of 3628 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 151 PID 1104 wrote to memory of 2104 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 152 PID 1104 wrote to memory of 2104 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 152 PID 1104 wrote to memory of 324 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 153 PID 1104 wrote to memory of 324 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 153 PID 1104 wrote to memory of 1568 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 164 PID 1104 wrote to memory of 1568 1104 b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe 164 PID 1568 wrote to memory of 1064 1568 cmd.exe 168 PID 1568 wrote to memory of 1064 1568 cmd.exe 168 PID 1568 wrote to memory of 2280 1568 cmd.exe 171 PID 1568 wrote to memory of 2280 1568 cmd.exe 171 PID 2280 wrote to memory of 4516 2280 RuntimeBroker.exe 172 PID 2280 wrote to memory of 4516 2280 RuntimeBroker.exe 172 PID 2280 wrote to memory of 4472 2280 RuntimeBroker.exe 173 PID 2280 wrote to memory of 4472 2280 RuntimeBroker.exe 173 PID 2280 wrote to memory of 3236 2280 RuntimeBroker.exe 174 PID 2280 wrote to memory of 3236 2280 RuntimeBroker.exe 174 PID 2280 wrote to memory of 3236 2280 RuntimeBroker.exe 174 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 3236 wrote to memory of 4680 3236 tmpD8BC.tmp.exe 176 PID 4516 wrote to memory of 3628 4516 WScript.exe 177 PID 4516 wrote to memory of 3628 4516 WScript.exe 177 PID 3628 wrote to memory of 3724 3628 RuntimeBroker.exe 178 PID 3628 wrote to memory of 3724 3628 RuntimeBroker.exe 178 PID 3628 wrote to memory of 2128 3628 RuntimeBroker.exe 179 PID 3628 wrote to memory of 2128 3628 RuntimeBroker.exe 179 PID 3628 wrote to memory of 3996 3628 RuntimeBroker.exe 181 PID 3628 wrote to memory of 3996 3628 RuntimeBroker.exe 181 PID 3628 wrote to memory of 3996 3628 RuntimeBroker.exe 181 PID 3996 wrote to memory of 708 3996 tmpF50E.tmp.exe 183 PID 3996 wrote to memory of 708 3996 tmpF50E.tmp.exe 183 PID 3996 wrote to memory of 708 3996 tmpF50E.tmp.exe 183 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe"C:\Users\Admin\AppData\Local\Temp\b8a54c288df398f00afb79dff9b99f4af23dfed13a729a5659b31a6c1dfdcd3aN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\tmp8937.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8937.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\tmp8937.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8937.tmp.exe"3⤵
- Executes dropped EXE
PID:1936
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wOIWOltBet.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1064
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a8295457-c329-4925-8a9d-9145a719c23d.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b69d36d9-84b1-4fcf-b621-f92cbde3099a.vbs"6⤵PID:3724
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3732 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75843cc5-ce3f-4b70-a083-8a61de191ed3.vbs"8⤵PID:2540
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22cd85fd-2cfc-4ff4-ae03-ec0b54f2d719.vbs"10⤵PID:2012
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a1fde7c2-e01b-468b-8032-fcc8c0031afa.vbs"12⤵PID:4056
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3392 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a66160d4-331a-4b8d-bd23-2fdbf74406e1.vbs"14⤵PID:5088
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"15⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3296 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f165e62a-c2c5-49d3-b34d-de3b6d35c850.vbs"16⤵PID:1752
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"17⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4620 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9eccf28-85f7-432b-a326-b67de3dc6a8f.vbs"18⤵PID:4032
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b1da69fc-3e05-4870-a4c9-c525e93340d5.vbs"18⤵PID:3808
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d15e256a-82e0-433c-800d-9ca4b05229f3.vbs"16⤵PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE923.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE923.tmp.exe"16⤵PID:1052
-
C:\Users\Admin\AppData\Local\Temp\tmpE923.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE923.tmp.exe"17⤵
- Suspicious use of SetThreadContext
PID:948 -
C:\Users\Admin\AppData\Local\Temp\tmpE923.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE923.tmp.exe"18⤵PID:2512
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a27e29c0-49fc-4326-a64f-7ca9909e1f8b.vbs"14⤵PID:3128
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"15⤵
- Executes dropped EXE
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"16⤵
- Executes dropped EXE
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"17⤵
- Executes dropped EXE
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"18⤵
- Executes dropped EXE
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:220 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"20⤵
- Executes dropped EXE
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"21⤵
- Executes dropped EXE
PID:3528 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"22⤵
- Executes dropped EXE
PID:436 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"23⤵
- Executes dropped EXE
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"24⤵
- Executes dropped EXE
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"25⤵
- Executes dropped EXE
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"26⤵
- Executes dropped EXE
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"27⤵
- Executes dropped EXE
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"28⤵
- Executes dropped EXE
PID:4620 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"29⤵
- Executes dropped EXE
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"30⤵
- Executes dropped EXE
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"31⤵
- Executes dropped EXE
PID:396 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"32⤵
- Executes dropped EXE
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"33⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"34⤵
- Executes dropped EXE
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"35⤵
- Executes dropped EXE
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"36⤵
- Executes dropped EXE
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"37⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"38⤵
- Executes dropped EXE
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"39⤵
- Executes dropped EXE
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"40⤵
- Executes dropped EXE
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"41⤵
- Executes dropped EXE
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"42⤵
- Executes dropped EXE
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"43⤵
- Executes dropped EXE
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"44⤵
- Executes dropped EXE
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"45⤵
- Executes dropped EXE
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"46⤵
- Executes dropped EXE
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"47⤵
- Executes dropped EXE
PID:744 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"48⤵
- Executes dropped EXE
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"49⤵
- Executes dropped EXE
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"50⤵
- Executes dropped EXE
PID:920 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"51⤵
- Executes dropped EXE
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"52⤵
- Executes dropped EXE
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"53⤵
- Executes dropped EXE
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"54⤵
- Executes dropped EXE
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"55⤵
- Executes dropped EXE
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"56⤵
- Executes dropped EXE
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"57⤵
- Executes dropped EXE
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"58⤵
- Executes dropped EXE
PID:956 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"59⤵
- System Location Discovery: System Language Discovery
PID:516 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"60⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"61⤵PID:2336
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"62⤵PID:708
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"63⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"64⤵PID:1840
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"65⤵PID:1272
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"66⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"67⤵PID:4276
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"68⤵PID:2472
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"69⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"70⤵PID:4880
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"71⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"72⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"73⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"74⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"75⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"76⤵PID:2588
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"77⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"78⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"79⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"80⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"81⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"82⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"83⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"84⤵PID:4488
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"85⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"86⤵PID:3040
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"87⤵PID:1424
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"88⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"89⤵PID:3708
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"90⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"91⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"92⤵PID:3056
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"93⤵
- System Location Discovery: System Language Discovery
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"94⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"95⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"96⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"97⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"98⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"99⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"100⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"101⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"102⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"103⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"104⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"105⤵PID:3692
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"106⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"107⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"108⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"109⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"110⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"111⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"112⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"113⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"114⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"115⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"116⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"117⤵PID:2172
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"118⤵PID:2516
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"119⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"120⤵PID:3800
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"121⤵PID:1860
-
C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB83F.tmp.exe"122⤵PID:2548
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-