Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 23:48
Static task
static1
Behavioral task
behavioral1
Sample
7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe
Resource
win7-20241010-en
General
-
Target
7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe
-
Size
4.9MB
-
MD5
ae0ba9569cf7c10b38e333294ecd7e70
-
SHA1
ea845af8e5d2a2faee5881f904e79f6316e461dd
-
SHA256
7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05
-
SHA512
b9959a49727c1867aeb71d71c9b26cbf0094bb6a310dec981f110d09d9b2aa3d33b9800ae6736cd66c51720ae76d0b6b5887e138377429f6aea6c142b247bd2d
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 500 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3828 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 5000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 5000 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe -
resource yara_rule behavioral2/memory/748-3-0x000000001BFF0000-0x000000001C11E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5104 powershell.exe 2820 powershell.exe 4016 powershell.exe 1988 powershell.exe 3456 powershell.exe 3956 powershell.exe 3360 powershell.exe 2228 powershell.exe 3056 powershell.exe 2620 powershell.exe 4740 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe -
Executes dropped EXE 64 IoCs
pid Process 3348 tmp9240.tmp.exe 1668 tmp9240.tmp.exe 4524 backgroundTaskHost.exe 748 tmpCB7E.tmp.exe 4344 tmpCB7E.tmp.exe 1988 tmpCB7E.tmp.exe 1064 backgroundTaskHost.exe 1192 tmpE7FE.tmp.exe 1724 tmpE7FE.tmp.exe 2432 backgroundTaskHost.exe 3928 tmp337.tmp.exe 4060 tmp337.tmp.exe 2964 tmp337.tmp.exe 4704 backgroundTaskHost.exe 3644 tmp337F.tmp.exe 3672 tmp337F.tmp.exe 5048 backgroundTaskHost.exe 2964 tmp6378.tmp.exe 2304 tmp6378.tmp.exe 3176 backgroundTaskHost.exe 4316 backgroundTaskHost.exe 1068 tmpB021.tmp.exe 3656 tmpB021.tmp.exe 3420 backgroundTaskHost.exe 1864 tmpE059.tmp.exe 4200 tmpE059.tmp.exe 3176 backgroundTaskHost.exe 4060 tmpFBA1.tmp.exe 384 tmpFBA1.tmp.exe 2192 tmpFBA1.tmp.exe 5064 backgroundTaskHost.exe 1932 tmp164D.tmp.exe 2432 tmp164D.tmp.exe 3332 backgroundTaskHost.exe 496 tmp3176.tmp.exe 880 tmp3176.tmp.exe 2868 backgroundTaskHost.exe 4692 tmp60A4.tmp.exe 1608 tmp60A4.tmp.exe 3616 backgroundTaskHost.exe 2992 tmp90DC.tmp.exe 2032 tmp90DC.tmp.exe 1608 backgroundTaskHost.exe 1616 tmpACB1.tmp.exe 3644 tmpACB1.tmp.exe 1380 tmpACB1.tmp.exe 532 tmpACB1.tmp.exe 1872 tmpACB1.tmp.exe 4712 tmpACB1.tmp.exe 1328 tmpACB1.tmp.exe 5084 tmpACB1.tmp.exe 3980 tmpACB1.tmp.exe 2680 tmpACB1.tmp.exe 1576 tmpACB1.tmp.exe 2436 tmpACB1.tmp.exe 2752 tmpACB1.tmp.exe 1120 tmpACB1.tmp.exe 1356 tmpACB1.tmp.exe 4964 tmpACB1.tmp.exe 2392 tmpACB1.tmp.exe 4816 tmpACB1.tmp.exe 3908 tmpACB1.tmp.exe 4376 tmpACB1.tmp.exe 3708 tmpACB1.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe -
Suspicious use of SetThreadContext 13 IoCs
description pid Process procid_target PID 3348 set thread context of 1668 3348 tmp9240.tmp.exe 126 PID 4344 set thread context of 1988 4344 tmpCB7E.tmp.exe 173 PID 1192 set thread context of 1724 1192 tmpE7FE.tmp.exe 183 PID 4060 set thread context of 2964 4060 tmp337.tmp.exe 195 PID 3644 set thread context of 3672 3644 tmp337F.tmp.exe 207 PID 2964 set thread context of 2304 2964 tmp6378.tmp.exe 216 PID 1068 set thread context of 3656 1068 tmpB021.tmp.exe 235 PID 1864 set thread context of 4200 1864 tmpE059.tmp.exe 245 PID 384 set thread context of 2192 384 tmpFBA1.tmp.exe 254 PID 1932 set thread context of 2432 1932 tmp164D.tmp.exe 270 PID 496 set thread context of 880 496 tmp3176.tmp.exe 280 PID 4692 set thread context of 1608 4692 tmp60A4.tmp.exe 289 PID 2992 set thread context of 2032 2992 tmp90DC.tmp.exe 298 -
Drops file in Program Files directory 32 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\RCX9DCE.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files\Crashpad\reports\explorer.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\Common Files\eddb19405b7ce1 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\6cb0b6c459d5d3 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\WindowsPowerShell\csrss.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\explorer.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files\Common Files\5940a34987c991 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\WindowsPowerShell\886983d96e3d3e 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files\Internet Explorer\uk-UA\RCX906B.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\explorer.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\Common Files\backgroundTaskHost.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files\Internet Explorer\uk-UA\Registry.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCX9521.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files\Internet Explorer\uk-UA\Registry.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\66fc9ff0ee96c2 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files\Common Files\dllhost.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX8E66.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\Common Files\RCX92FD.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\7a0fd90576e088 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files\Crashpad\reports\explorer.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\dwm.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files\Crashpad\reports\7a0fd90576e088 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files\Common Files\dllhost.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\dwm.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\RCXA1F7.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\csrss.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Program Files\Internet Explorer\uk-UA\ee2ad38f3d4382 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files\Common Files\RCX9949.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files\Crashpad\reports\RCXA610.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Program Files (x86)\Common Files\backgroundTaskHost.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\apppatch\es-ES\upfc.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Windows\apppatch\es-ES\upfc.exe 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File created C:\Windows\apppatch\es-ES\ea1d8f6d871115 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe File opened for modification C:\Windows\apppatch\es-ES\RCX9FE3.tmp 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp60A4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9240.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE059.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6378.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACB1.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings backgroundTaskHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4804 schtasks.exe 4064 schtasks.exe 1076 schtasks.exe 2608 schtasks.exe 1604 schtasks.exe 1608 schtasks.exe 2116 schtasks.exe 2376 schtasks.exe 500 schtasks.exe 2132 schtasks.exe 4988 schtasks.exe 3224 schtasks.exe 372 schtasks.exe 2892 schtasks.exe 1388 schtasks.exe 4660 schtasks.exe 4704 schtasks.exe 3804 schtasks.exe 3984 schtasks.exe 3260 schtasks.exe 3828 schtasks.exe 3236 schtasks.exe 4816 schtasks.exe 3392 schtasks.exe 1772 schtasks.exe 4848 schtasks.exe 2992 schtasks.exe 3656 schtasks.exe 4968 schtasks.exe 4716 schtasks.exe 408 schtasks.exe 3624 schtasks.exe 5052 schtasks.exe 5064 schtasks.exe 3116 schtasks.exe 3292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 2620 powershell.exe 2620 powershell.exe 3456 powershell.exe 3456 powershell.exe 4016 powershell.exe 4016 powershell.exe 3360 powershell.exe 3360 powershell.exe 2820 powershell.exe 2820 powershell.exe 1988 powershell.exe 1988 powershell.exe 3956 powershell.exe 3956 powershell.exe 3056 powershell.exe 3056 powershell.exe 2228 powershell.exe 2228 powershell.exe 3056 powershell.exe 5104 powershell.exe 5104 powershell.exe 4740 powershell.exe 4740 powershell.exe 2620 powershell.exe 3456 powershell.exe 3360 powershell.exe 2820 powershell.exe 1988 powershell.exe 4016 powershell.exe 5104 powershell.exe 3956 powershell.exe 2228 powershell.exe 4740 powershell.exe 4524 backgroundTaskHost.exe 1064 backgroundTaskHost.exe 2432 backgroundTaskHost.exe 4704 backgroundTaskHost.exe 5048 backgroundTaskHost.exe 3176 backgroundTaskHost.exe 4316 backgroundTaskHost.exe 3420 backgroundTaskHost.exe 3176 backgroundTaskHost.exe 5064 backgroundTaskHost.exe 5064 backgroundTaskHost.exe 3332 backgroundTaskHost.exe 3332 backgroundTaskHost.exe 2868 backgroundTaskHost.exe 2868 backgroundTaskHost.exe 3616 backgroundTaskHost.exe 3616 backgroundTaskHost.exe 1608 backgroundTaskHost.exe 1608 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 4016 powershell.exe Token: SeDebugPrivilege 3360 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 4524 backgroundTaskHost.exe Token: SeDebugPrivilege 1064 backgroundTaskHost.exe Token: SeDebugPrivilege 2432 backgroundTaskHost.exe Token: SeDebugPrivilege 4704 backgroundTaskHost.exe Token: SeDebugPrivilege 5048 backgroundTaskHost.exe Token: SeDebugPrivilege 3176 backgroundTaskHost.exe Token: SeDebugPrivilege 4316 backgroundTaskHost.exe Token: SeDebugPrivilege 3420 backgroundTaskHost.exe Token: SeDebugPrivilege 3176 backgroundTaskHost.exe Token: SeDebugPrivilege 5064 backgroundTaskHost.exe Token: SeDebugPrivilege 3332 backgroundTaskHost.exe Token: SeDebugPrivilege 2868 backgroundTaskHost.exe Token: SeDebugPrivilege 3616 backgroundTaskHost.exe Token: SeDebugPrivilege 1608 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 748 wrote to memory of 3348 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 124 PID 748 wrote to memory of 3348 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 124 PID 748 wrote to memory of 3348 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 124 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 3348 wrote to memory of 1668 3348 tmp9240.tmp.exe 126 PID 748 wrote to memory of 4740 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 136 PID 748 wrote to memory of 4740 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 136 PID 748 wrote to memory of 5104 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 137 PID 748 wrote to memory of 5104 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 137 PID 748 wrote to memory of 3360 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 138 PID 748 wrote to memory of 3360 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 138 PID 748 wrote to memory of 2228 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 139 PID 748 wrote to memory of 2228 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 139 PID 748 wrote to memory of 2820 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 140 PID 748 wrote to memory of 2820 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 140 PID 748 wrote to memory of 3056 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 141 PID 748 wrote to memory of 3056 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 141 PID 748 wrote to memory of 4016 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 142 PID 748 wrote to memory of 4016 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 142 PID 748 wrote to memory of 1988 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 143 PID 748 wrote to memory of 1988 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 143 PID 748 wrote to memory of 2620 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 144 PID 748 wrote to memory of 2620 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 144 PID 748 wrote to memory of 3456 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 145 PID 748 wrote to memory of 3456 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 145 PID 748 wrote to memory of 3956 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 146 PID 748 wrote to memory of 3956 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 146 PID 748 wrote to memory of 2100 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 157 PID 748 wrote to memory of 2100 748 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe 157 PID 2100 wrote to memory of 4204 2100 cmd.exe 160 PID 2100 wrote to memory of 4204 2100 cmd.exe 160 PID 2100 wrote to memory of 4524 2100 cmd.exe 166 PID 2100 wrote to memory of 4524 2100 cmd.exe 166 PID 4524 wrote to memory of 2656 4524 backgroundTaskHost.exe 168 PID 4524 wrote to memory of 2656 4524 backgroundTaskHost.exe 168 PID 4524 wrote to memory of 2200 4524 backgroundTaskHost.exe 169 PID 4524 wrote to memory of 2200 4524 backgroundTaskHost.exe 169 PID 4524 wrote to memory of 748 4524 backgroundTaskHost.exe 170 PID 4524 wrote to memory of 748 4524 backgroundTaskHost.exe 170 PID 4524 wrote to memory of 748 4524 backgroundTaskHost.exe 170 PID 748 wrote to memory of 4344 748 tmpCB7E.tmp.exe 172 PID 748 wrote to memory of 4344 748 tmpCB7E.tmp.exe 172 PID 748 wrote to memory of 4344 748 tmpCB7E.tmp.exe 172 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 4344 wrote to memory of 1988 4344 tmpCB7E.tmp.exe 173 PID 2656 wrote to memory of 1064 2656 WScript.exe 176 PID 2656 wrote to memory of 1064 2656 WScript.exe 176 PID 1064 wrote to memory of 3956 1064 backgroundTaskHost.exe 178 PID 1064 wrote to memory of 3956 1064 backgroundTaskHost.exe 178 PID 1064 wrote to memory of 3220 1064 backgroundTaskHost.exe 179 PID 1064 wrote to memory of 3220 1064 backgroundTaskHost.exe 179 PID 1064 wrote to memory of 1192 1064 backgroundTaskHost.exe 181 PID 1064 wrote to memory of 1192 1064 backgroundTaskHost.exe 181 PID 1064 wrote to memory of 1192 1064 backgroundTaskHost.exe 181 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe"C:\Users\Admin\AppData\Local\Temp\7c2553e0b991923e0c4aa1410cf06cb686a455c5ea2867fc00778da787f8dc05N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:748 -
C:\Users\Admin\AppData\Local\Temp\tmp9240.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9240.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\tmp9240.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9240.tmp.exe"3⤵
- Executes dropped EXE
PID:1668
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HQV0F3TOk1.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4204
-
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4524 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4d28a1d-4000-4d48-b08e-b91a7cf416ca.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50cd445d-8818-4e02-a994-d49f464a490c.vbs"6⤵PID:3956
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2432 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\49ebacc8-414a-4f4d-b3a0-941c23d2c03d.vbs"8⤵PID:4316
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a94939c8-5e5e-4597-a8ed-e46ad8492030.vbs"10⤵PID:4204
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dee7c0f4-6394-4800-85df-8b33e257bcd0.vbs"12⤵PID:876
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a58d8165-fc16-4ba4-968d-07e230c9b474.vbs"14⤵PID:3280
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8e20a9c-8864-4add-957b-c3dafaa28a5d.vbs"16⤵PID:2480
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b9b4f25-e159-4bbe-9017-9505097cffba.vbs"18⤵PID:1848
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b378af0-4ffa-4afc-9344-d7f19bcd8c1a.vbs"20⤵PID:3568
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\26b8a94b-52bd-4d50-ab82-6eed6d27bd41.vbs"22⤵PID:5088
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\173fd4be-0c84-4945-bc2c-f55cceeb9be3.vbs"24⤵PID:976
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2868 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\245396d6-9a3a-4164-8ad7-3272ce4220b9.vbs"26⤵PID:3260
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\968145c7-067d-49e0-a305-debee36dc52c.vbs"28⤵PID:1748
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f0163ccc-b1e5-4c70-9be8-68638c6892de.vbs"30⤵PID:4924
-
C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"C:\Program Files (x86)\Common Files\backgroundTaskHost.exe"31⤵PID:1196
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\39cbbf4f-98bd-4183-9ad6-ebd884993eb0.vbs"30⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"30⤵
- Executes dropped EXE
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"31⤵
- Executes dropped EXE
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"33⤵
- Executes dropped EXE
PID:532 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"34⤵
- Executes dropped EXE
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"35⤵
- Executes dropped EXE
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"36⤵
- Executes dropped EXE
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"37⤵
- Executes dropped EXE
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"38⤵
- Executes dropped EXE
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"39⤵
- Executes dropped EXE
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"40⤵
- Executes dropped EXE
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"41⤵
- Executes dropped EXE
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"42⤵
- Executes dropped EXE
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"43⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"44⤵
- Executes dropped EXE
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"45⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"46⤵
- Executes dropped EXE
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"47⤵
- Executes dropped EXE
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"48⤵
- Executes dropped EXE
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"49⤵
- Executes dropped EXE
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"50⤵
- Executes dropped EXE
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"51⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"52⤵PID:3976
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"53⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"54⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"55⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"56⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"57⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"58⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"59⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"60⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"61⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"62⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"63⤵PID:1632
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"64⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"65⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"66⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"67⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"68⤵
- System Location Discovery: System Language Discovery
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"69⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"70⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"71⤵PID:532
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"72⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"73⤵PID:2516
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"74⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"75⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"76⤵
- System Location Discovery: System Language Discovery
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"77⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"78⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"79⤵
- System Location Discovery: System Language Discovery
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"80⤵
- System Location Discovery: System Language Discovery
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"81⤵PID:3616
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"82⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"83⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"84⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"85⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"86⤵
- System Location Discovery: System Language Discovery
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"87⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"88⤵
- System Location Discovery: System Language Discovery
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"89⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"90⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"91⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"92⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"93⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"94⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"95⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"96⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"97⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"98⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"99⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"100⤵
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"101⤵PID:1632
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"102⤵
- System Location Discovery: System Language Discovery
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"103⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"104⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"105⤵
- System Location Discovery: System Language Discovery
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"106⤵PID:3868
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"107⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"108⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"109⤵
- System Location Discovery: System Language Discovery
PID:532 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"110⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"111⤵
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"112⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"113⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"114⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"115⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"116⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"117⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"118⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"119⤵PID:3616
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"120⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"121⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACB1.tmp.exe"122⤵PID:1040
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-