Analysis
-
max time kernel
94s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe
Resource
win7-20240729-en
General
-
Target
47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe
-
Size
4.9MB
-
MD5
85e850e508f7ac2537dd1c1b339fff30
-
SHA1
853d293cce6570de06ad7d230e612577ac9a2b40
-
SHA256
47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2
-
SHA512
184da3afd07c90c10f3211614fd74c35c79f13bff9928f9cca8b6d6ebd4ce587ea03a83e1157f02b28b4f2fb9d30f6ed5d93adcb9de889b81a79d75af7ba8154
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 364 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 4456 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 4456 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found -
resource yara_rule behavioral2/memory/744-3-0x000000001B5B0000-0x000000001B6DE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3868 powershell.exe 1516 powershell.exe 3624 powershell.exe 3948 powershell.exe 3128 powershell.exe 3092 powershell.exe 1608 powershell.exe 3836 powershell.exe 3444 powershell.exe 4772 powershell.exe 3384 powershell.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Process not Found -
Executes dropped EXE 64 IoCs
pid Process 4584 tmp9156.tmp.exe 2852 tmp9156.tmp.exe 372 Registry.exe 2620 tmpC68C.tmp.exe 3180 tmpC68C.tmp.exe 2584 Registry.exe 2436 tmpF685.tmp.exe 1928 tmpF685.tmp.exe 4820 Registry.exe 5048 tmp274A.tmp.exe 4384 tmp274A.tmp.exe 1168 tmp274A.tmp.exe 1492 tmp274A.tmp.exe 868 tmp274A.tmp.exe 2628 tmp274A.tmp.exe 4612 tmp274A.tmp.exe 1340 tmp274A.tmp.exe 2164 tmp274A.tmp.exe 2304 tmp274A.tmp.exe 3748 tmp274A.tmp.exe 4444 tmp274A.tmp.exe 5100 tmp274A.tmp.exe 4956 tmp274A.tmp.exe 2948 tmp274A.tmp.exe 1544 tmp274A.tmp.exe 4796 tmp274A.tmp.exe 1864 tmp274A.tmp.exe 4692 tmp274A.tmp.exe 468 tmp274A.tmp.exe 1440 tmp274A.tmp.exe 2608 tmp274A.tmp.exe 5008 tmp274A.tmp.exe 1404 tmp274A.tmp.exe 4400 tmp274A.tmp.exe 668 tmp274A.tmp.exe 2700 tmp274A.tmp.exe 4996 tmp274A.tmp.exe 1148 tmp274A.tmp.exe 3276 tmp274A.tmp.exe 3172 tmp274A.tmp.exe 1636 tmp274A.tmp.exe 4524 tmp274A.tmp.exe 1960 tmp274A.tmp.exe 4156 tmp274A.tmp.exe 4900 tmp274A.tmp.exe 1292 tmp274A.tmp.exe 3692 tmp274A.tmp.exe 684 tmp274A.tmp.exe 4944 tmp274A.tmp.exe 364 tmp274A.tmp.exe 1832 tmp274A.tmp.exe 1176 tmp274A.tmp.exe 336 tmp274A.tmp.exe 3672 tmp274A.tmp.exe 2892 tmp274A.tmp.exe 216 tmp274A.tmp.exe 2764 tmp274A.tmp.exe 2880 tmp274A.tmp.exe 3424 tmp274A.tmp.exe 4328 tmp274A.tmp.exe 2248 tmp274A.tmp.exe 3960 tmp274A.tmp.exe 2320 tmp274A.tmp.exe 2136 tmp274A.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Registry.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 4584 set thread context of 2852 4584 tmp9156.tmp.exe 112 PID 2620 set thread context of 3180 2620 tmpC68C.tmp.exe 147 PID 2436 set thread context of 1928 2436 tmpF685.tmp.exe 155 PID 1488 set thread context of 4980 1488 tmp5752.tmp.exe 843 PID 2164 set thread context of 1492 2164 Process not Found 2127 PID 2892 set thread context of 916 2892 Process not Found 2252 PID 5068 set thread context of 3956 5068 Process not Found 3436 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Uninstall Information\Registry.exe 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File created C:\Program Files (x86)\MSBuild\fontdrvhost.exe 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File created C:\Program Files (x86)\MSBuild\5b884080fd4f94 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File created C:\Program Files (x86)\Common Files\47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File opened for modification C:\Program Files\Uninstall Information\RCX8D4D.tmp 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File opened for modification C:\Program Files (x86)\MSBuild\RCX991A.tmp 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File opened for modification C:\Program Files (x86)\Common Files\RCX9FC4.tmp 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File created C:\Program Files\Uninstall Information\Registry.exe 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File created C:\Program Files (x86)\Common Files\c7882fd346411f 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File opened for modification C:\Program Files (x86)\MSBuild\fontdrvhost.exe 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File opened for modification C:\Program Files (x86)\Common Files\47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe File created C:\Program Files\Uninstall Information\ee2ad38f3d4382 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp274A.tmp.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Process not Found Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Process not Found Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Process not Found Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe 1224 schtasks.exe 5060 schtasks.exe 2192 schtasks.exe 2648 schtasks.exe 3548 schtasks.exe 364 schtasks.exe 3252 schtasks.exe 5000 schtasks.exe 1580 schtasks.exe 1884 schtasks.exe 2960 schtasks.exe 5080 schtasks.exe 3244 schtasks.exe 2752 schtasks.exe 1472 schtasks.exe 2636 schtasks.exe 4784 schtasks.exe 2864 schtasks.exe 2216 schtasks.exe 4184 schtasks.exe 3460 schtasks.exe 4876 schtasks.exe 2488 schtasks.exe 1724 schtasks.exe 3620 schtasks.exe 808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 3948 powershell.exe 3948 powershell.exe 3128 powershell.exe 3128 powershell.exe 1516 powershell.exe 1516 powershell.exe 3836 powershell.exe 3836 powershell.exe 3624 powershell.exe 3624 powershell.exe 3092 powershell.exe 3092 powershell.exe 4772 powershell.exe 4772 powershell.exe 1608 powershell.exe 1608 powershell.exe 3444 powershell.exe 3444 powershell.exe 3868 powershell.exe 3868 powershell.exe 3092 powershell.exe 3444 powershell.exe 3384 powershell.exe 3384 powershell.exe 3868 powershell.exe 3948 powershell.exe 3128 powershell.exe 3836 powershell.exe 1516 powershell.exe 4772 powershell.exe 3624 powershell.exe 1608 powershell.exe 3384 powershell.exe 372 Registry.exe 2584 Registry.exe 4820 Registry.exe 2764 Registry.exe 720 Process not Found 556 Process not Found 4892 Process not Found 1156 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 372 Registry.exe Token: SeDebugPrivilege 2584 Registry.exe Token: SeDebugPrivilege 4820 Registry.exe Token: SeDebugPrivilege 2764 Registry.exe Token: SeDebugPrivilege 720 Process not Found Token: SeDebugPrivilege 556 Process not Found Token: SeDebugPrivilege 4892 Process not Found Token: SeDebugPrivilege 1156 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 744 wrote to memory of 4584 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 110 PID 744 wrote to memory of 4584 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 110 PID 744 wrote to memory of 4584 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 110 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 4584 wrote to memory of 2852 4584 tmp9156.tmp.exe 112 PID 744 wrote to memory of 3384 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 113 PID 744 wrote to memory of 3384 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 113 PID 744 wrote to memory of 3128 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 114 PID 744 wrote to memory of 3128 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 114 PID 744 wrote to memory of 3092 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 115 PID 744 wrote to memory of 3092 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 115 PID 744 wrote to memory of 3948 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 116 PID 744 wrote to memory of 3948 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 116 PID 744 wrote to memory of 3624 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 117 PID 744 wrote to memory of 3624 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 117 PID 744 wrote to memory of 4772 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 118 PID 744 wrote to memory of 4772 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 118 PID 744 wrote to memory of 1516 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 119 PID 744 wrote to memory of 1516 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 119 PID 744 wrote to memory of 3444 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 120 PID 744 wrote to memory of 3444 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 120 PID 744 wrote to memory of 3836 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 121 PID 744 wrote to memory of 3836 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 121 PID 744 wrote to memory of 3868 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 122 PID 744 wrote to memory of 3868 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 122 PID 744 wrote to memory of 1608 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 123 PID 744 wrote to memory of 1608 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 123 PID 744 wrote to memory of 436 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 134 PID 744 wrote to memory of 436 744 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe 134 PID 436 wrote to memory of 1360 436 cmd.exe 137 PID 436 wrote to memory of 1360 436 cmd.exe 137 PID 436 wrote to memory of 372 436 cmd.exe 141 PID 436 wrote to memory of 372 436 cmd.exe 141 PID 372 wrote to memory of 1084 372 Registry.exe 143 PID 372 wrote to memory of 1084 372 Registry.exe 143 PID 372 wrote to memory of 316 372 Registry.exe 144 PID 372 wrote to memory of 316 372 Registry.exe 144 PID 372 wrote to memory of 2620 372 Registry.exe 145 PID 372 wrote to memory of 2620 372 Registry.exe 145 PID 372 wrote to memory of 2620 372 Registry.exe 145 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 2620 wrote to memory of 3180 2620 tmpC68C.tmp.exe 147 PID 1084 wrote to memory of 2584 1084 WScript.exe 150 PID 1084 wrote to memory of 2584 1084 WScript.exe 150 PID 2584 wrote to memory of 2516 2584 Registry.exe 151 PID 2584 wrote to memory of 2516 2584 Registry.exe 151 PID 2584 wrote to memory of 4868 2584 Registry.exe 152 PID 2584 wrote to memory of 4868 2584 Registry.exe 152 PID 2584 wrote to memory of 2436 2584 Registry.exe 153 PID 2584 wrote to memory of 2436 2584 Registry.exe 153 PID 2584 wrote to memory of 2436 2584 Registry.exe 153 PID 2436 wrote to memory of 1928 2436 tmpF685.tmp.exe 155 PID 2436 wrote to memory of 1928 2436 tmpF685.tmp.exe 155 PID 2436 wrote to memory of 1928 2436 tmpF685.tmp.exe 155 -
System policy modification 1 TTPs 27 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe"C:\Users\Admin\AppData\Local\Temp\47c077d4fa07303d13d9677abc3d2a713dded563f773056c6a62f1107f1c20a2N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:744 -
C:\Users\Admin\AppData\Local\Temp\tmp9156.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9156.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\tmp9156.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9156.tmp.exe"3⤵
- Executes dropped EXE
PID:2852
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MorhJGzBLt.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1360
-
-
C:\Program Files\Uninstall Information\Registry.exe"C:\Program Files\Uninstall Information\Registry.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:372 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35b9fd92-f42d-4169-97a1-fa77750f94c3.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Program Files\Uninstall Information\Registry.exe"C:\Program Files\Uninstall Information\Registry.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2584 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6ce4b88-3d2f-4eb3-b873-8c1994e45982.vbs"6⤵PID:2516
-
C:\Program Files\Uninstall Information\Registry.exe"C:\Program Files\Uninstall Information\Registry.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4820 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c6232ee-122f-451c-9c5b-3cf87b736510.vbs"8⤵PID:1156
-
C:\Program Files\Uninstall Information\Registry.exe"C:\Program Files\Uninstall Information\Registry.exe"9⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2764 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2416dadb-fc7a-441a-9d7a-cddceb1bd572.vbs"10⤵PID:1760
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\484f8590-e6c4-4308-9d36-2880a2228d88.vbs"10⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"10⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"11⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"12⤵
- Suspicious use of SetThreadContext
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5752.tmp.exe"13⤵PID:4980
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16a420c7-4ec9-4e2d-aad7-3184119c781a.vbs"8⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"8⤵
- Executes dropped EXE
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"9⤵
- Executes dropped EXE
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"10⤵
- Executes dropped EXE
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"11⤵
- Executes dropped EXE
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"12⤵
- Executes dropped EXE
PID:868 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"13⤵
- Executes dropped EXE
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"14⤵
- Executes dropped EXE
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"15⤵
- Executes dropped EXE
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"16⤵
- Executes dropped EXE
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"17⤵
- Executes dropped EXE
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"18⤵
- Executes dropped EXE
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"19⤵
- Executes dropped EXE
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"20⤵
- Executes dropped EXE
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"21⤵
- Executes dropped EXE
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"22⤵
- Executes dropped EXE
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"23⤵
- Executes dropped EXE
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"24⤵
- Executes dropped EXE
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"25⤵
- Executes dropped EXE
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"26⤵
- Executes dropped EXE
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"27⤵
- Executes dropped EXE
PID:468 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"28⤵
- Executes dropped EXE
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"29⤵
- Executes dropped EXE
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"30⤵
- Executes dropped EXE
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"31⤵
- Executes dropped EXE
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"32⤵
- Executes dropped EXE
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"33⤵
- Executes dropped EXE
PID:668 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"34⤵
- Executes dropped EXE
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"35⤵
- Executes dropped EXE
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"36⤵
- Executes dropped EXE
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"37⤵
- Executes dropped EXE
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"38⤵
- Executes dropped EXE
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"39⤵
- Executes dropped EXE
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"40⤵
- Executes dropped EXE
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"41⤵
- Executes dropped EXE
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"42⤵
- Executes dropped EXE
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"43⤵
- Executes dropped EXE
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"44⤵
- Executes dropped EXE
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"45⤵
- Executes dropped EXE
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"46⤵
- Executes dropped EXE
PID:684 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"47⤵
- Executes dropped EXE
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"48⤵
- Executes dropped EXE
PID:364 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"49⤵
- Executes dropped EXE
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"50⤵
- Executes dropped EXE
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"51⤵
- Executes dropped EXE
PID:336 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"52⤵
- Executes dropped EXE
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"53⤵
- Executes dropped EXE
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"54⤵
- Executes dropped EXE
PID:216 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"55⤵
- Executes dropped EXE
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"56⤵
- Executes dropped EXE
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"57⤵
- Executes dropped EXE
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"58⤵
- Executes dropped EXE
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"59⤵
- Executes dropped EXE
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"60⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"61⤵
- Executes dropped EXE
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"62⤵
- Executes dropped EXE
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"63⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"64⤵PID:2360
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"65⤵PID:5088
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"66⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"67⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"68⤵PID:1308
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"69⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"70⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"71⤵PID:4284
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"72⤵PID:2948
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"73⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"74⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"75⤵PID:996
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"76⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"77⤵PID:4504
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"78⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"79⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"80⤵PID:2832
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"81⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"82⤵PID:2896
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"83⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"84⤵
- System Location Discovery: System Language Discovery
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"85⤵PID:3816
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"86⤵PID:3976
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"87⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"88⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"89⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"90⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"91⤵PID:3100
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"92⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"93⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"94⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"95⤵PID:1616
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"96⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"97⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"98⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"99⤵PID:1872
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"100⤵PID:2688
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"101⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"102⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"103⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"104⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"105⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"106⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"107⤵PID:4292
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"108⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"109⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"110⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"111⤵PID:1764
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"112⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"113⤵PID:656
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"114⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"115⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"116⤵PID:2096
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"117⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"118⤵
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"119⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"120⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"121⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp.exe"122⤵PID:3200
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-