Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 08:47
Static task
static1
Behavioral task
behavioral1
Sample
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe
Resource
win7-20241023-en
General
-
Target
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe
-
Size
4.9MB
-
MD5
90439e356e90dd66d5f3267f8459e4c3
-
SHA1
0f499014dd8f2374db0c12773bce0348e780179e
-
SHA256
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c
-
SHA512
d7cd59b6e2e3419dd8fef6462c669c011404de19e9be70b82ed1f98cfc6b4fa3a228659dcaf439b06b4961cb3abb98f6aa33b847aa0f425ae4a80fa43135b9f1
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8g:A
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 472 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 4180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 4180 schtasks.exe -
Processes:
StartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedf179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe -
Processes:
resource yara_rule behavioral2/memory/3560-2-0x000000001BE80000-0x000000001BFAE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3080 powershell.exe 4832 powershell.exe 3952 powershell.exe 3408 powershell.exe 1432 powershell.exe 1952 powershell.exe 2532 powershell.exe 4596 powershell.exe 4872 powershell.exe 3204 powershell.exe 3664 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
StartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedf179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 64 IoCs
Processes:
tmp9422.tmp.exetmp9422.tmp.exeStartMenuExperienceHost.exetmpE426.tmp.exetmpE426.tmp.exeStartMenuExperienceHost.exetmp149C.tmp.exetmp149C.tmp.exeStartMenuExperienceHost.exetmp30BF.tmp.exetmp30BF.tmp.exetmp30BF.tmp.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exetmp7F0E.tmp.exetmp7F0E.tmp.exeStartMenuExperienceHost.exetmp9CC8.tmp.exetmp9CC8.tmp.exeStartMenuExperienceHost.exetmpBBAA.tmp.exetmpBBAA.tmp.exetmpBBAA.tmp.exeStartMenuExperienceHost.exetmpED88.tmp.exetmpED88.tmp.exeStartMenuExperienceHost.exetmp1C48.tmp.exetmp1C48.tmp.exeStartMenuExperienceHost.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exepid process 4084 tmp9422.tmp.exe 2624 tmp9422.tmp.exe 3648 StartMenuExperienceHost.exe 3212 tmpE426.tmp.exe 2244 tmpE426.tmp.exe 3928 StartMenuExperienceHost.exe 5072 tmp149C.tmp.exe 4420 tmp149C.tmp.exe 1112 StartMenuExperienceHost.exe 2244 tmp30BF.tmp.exe 1584 tmp30BF.tmp.exe 704 tmp30BF.tmp.exe 4472 StartMenuExperienceHost.exe 2984 StartMenuExperienceHost.exe 5088 tmp7F0E.tmp.exe 920 tmp7F0E.tmp.exe 2052 StartMenuExperienceHost.exe 632 tmp9CC8.tmp.exe 1520 tmp9CC8.tmp.exe 4880 StartMenuExperienceHost.exe 3372 tmpBBAA.tmp.exe 1060 tmpBBAA.tmp.exe 4680 tmpBBAA.tmp.exe 4088 StartMenuExperienceHost.exe 1736 tmpED88.tmp.exe 3804 tmpED88.tmp.exe 4624 StartMenuExperienceHost.exe 4520 tmp1C48.tmp.exe 3740 tmp1C48.tmp.exe 2532 StartMenuExperienceHost.exe 1660 tmp620C.tmp.exe 3648 tmp620C.tmp.exe 4824 tmp620C.tmp.exe 4596 tmp620C.tmp.exe 3508 tmp620C.tmp.exe 3728 tmp620C.tmp.exe 1280 tmp620C.tmp.exe 1584 tmp620C.tmp.exe 3504 tmp620C.tmp.exe 1844 tmp620C.tmp.exe 3212 tmp620C.tmp.exe 3524 tmp620C.tmp.exe 208 tmp620C.tmp.exe 920 tmp620C.tmp.exe 3056 tmp620C.tmp.exe 4088 tmp620C.tmp.exe 3456 tmp620C.tmp.exe 3020 tmp620C.tmp.exe 3088 tmp620C.tmp.exe 2340 tmp620C.tmp.exe 4900 tmp620C.tmp.exe 4940 tmp620C.tmp.exe 4504 tmp620C.tmp.exe 3792 tmp620C.tmp.exe 3436 tmp620C.tmp.exe 3452 tmp620C.tmp.exe 2448 tmp620C.tmp.exe 3592 tmp620C.tmp.exe 2904 tmp620C.tmp.exe 3704 tmp620C.tmp.exe 416 tmp620C.tmp.exe 5080 tmp620C.tmp.exe 3928 tmp620C.tmp.exe 4544 tmp620C.tmp.exe -
Processes:
StartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedf179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
tmp9422.tmp.exetmpE426.tmp.exetmp149C.tmp.exetmp30BF.tmp.exetmp7F0E.tmp.exetmp9CC8.tmp.exetmpBBAA.tmp.exetmpED88.tmp.exetmp1C48.tmp.exetmpA520.tmp.exedescription pid process target process PID 4084 set thread context of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 3212 set thread context of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 5072 set thread context of 4420 5072 tmp149C.tmp.exe tmp149C.tmp.exe PID 1584 set thread context of 704 1584 tmp30BF.tmp.exe tmp30BF.tmp.exe PID 5088 set thread context of 920 5088 tmp7F0E.tmp.exe tmp7F0E.tmp.exe PID 632 set thread context of 1520 632 tmp9CC8.tmp.exe tmp9CC8.tmp.exe PID 1060 set thread context of 4680 1060 tmpBBAA.tmp.exe tmpBBAA.tmp.exe PID 1736 set thread context of 3804 1736 tmpED88.tmp.exe tmpED88.tmp.exe PID 4520 set thread context of 3740 4520 tmp1C48.tmp.exe tmp1C48.tmp.exe PID 5080 set thread context of 4028 5080 tmpA520.tmp.exe tmpA520.tmp.exe -
Drops file in Program Files directory 12 IoCs
Processes:
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exedescription ioc process File created C:\Program Files (x86)\Windows NT\e1ef82546f0b02 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Program Files (x86)\Windows Sidebar\7a0fd90576e088 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Program Files (x86)\Windows NT\RCXB90B.tmp df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Program Files (x86)\Windows Sidebar\explorer.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCXA938.tmp df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\sppsvc.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Program Files (x86)\Windows NT\SppExtComObj.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\RCXBB8D.tmp df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\sppsvc.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\0a1fd5f707cd16 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Program Files (x86)\Windows NT\SppExtComObj.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\explorer.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe -
Drops file in Windows directory 5 IoCs
Processes:
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exedescription ioc process File created C:\Windows\LanguageOverlayCache\spoolsv.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File created C:\Windows\DigitalLocker\en-US\55b276f4edf653 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Windows\DigitalLocker\en-US\RCXA6F5.tmp df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe File opened for modification C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp9CC8.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp620C.tmp.exetmp149C.tmp.exetmp620C.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CC8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp149C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp620C.tmp.exe -
Modifies registry class 12 IoCs
Processes:
StartMenuExperienceHost.exedf179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4544 schtasks.exe 3524 schtasks.exe 1800 schtasks.exe 1280 schtasks.exe 60 schtasks.exe 4964 schtasks.exe 2464 schtasks.exe 1232 schtasks.exe 1776 schtasks.exe 684 schtasks.exe 472 schtasks.exe 1660 schtasks.exe 376 schtasks.exe 2596 schtasks.exe 3468 schtasks.exe 1568 schtasks.exe 4744 schtasks.exe 2420 schtasks.exe 648 schtasks.exe 3600 schtasks.exe 3124 schtasks.exe 3664 schtasks.exe 4132 schtasks.exe 4432 schtasks.exe 4436 schtasks.exe 4848 schtasks.exe 4372 schtasks.exe 3504 schtasks.exe 3572 schtasks.exe 4624 schtasks.exe 4164 schtasks.exe 1244 schtasks.exe 4872 schtasks.exe 4832 schtasks.exe 1692 schtasks.exe 1064 schtasks.exe 3292 schtasks.exe 4404 schtasks.exe 2532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exepid process 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe 4872 powershell.exe 4872 powershell.exe 3664 powershell.exe 3664 powershell.exe 1432 powershell.exe 1432 powershell.exe 4596 powershell.exe 4596 powershell.exe 3408 powershell.exe 3408 powershell.exe 2532 powershell.exe 2532 powershell.exe 3952 powershell.exe 3952 powershell.exe 4832 powershell.exe 4832 powershell.exe 1952 powershell.exe 1952 powershell.exe 3080 powershell.exe 3080 powershell.exe 3204 powershell.exe 3204 powershell.exe 1952 powershell.exe 3080 powershell.exe 4832 powershell.exe 1432 powershell.exe 3664 powershell.exe 4596 powershell.exe 4872 powershell.exe 2532 powershell.exe 3408 powershell.exe 3952 powershell.exe 3204 powershell.exe 3648 StartMenuExperienceHost.exe 3928 StartMenuExperienceHost.exe 1112 StartMenuExperienceHost.exe 4472 StartMenuExperienceHost.exe 2984 StartMenuExperienceHost.exe 2052 StartMenuExperienceHost.exe 4880 StartMenuExperienceHost.exe 4088 StartMenuExperienceHost.exe 4624 StartMenuExperienceHost.exe 2532 StartMenuExperienceHost.exe 1592 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedescription pid process Token: SeDebugPrivilege 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 3648 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3928 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1112 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4472 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2984 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2052 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4880 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4088 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4624 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2532 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1592 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4296 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exetmp9422.tmp.execmd.exeStartMenuExperienceHost.exetmpE426.tmp.exeWScript.exeStartMenuExperienceHost.exetmp149C.tmp.exedescription pid process target process PID 3560 wrote to memory of 4084 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe tmp9422.tmp.exe PID 3560 wrote to memory of 4084 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe tmp9422.tmp.exe PID 3560 wrote to memory of 4084 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 4084 wrote to memory of 2624 4084 tmp9422.tmp.exe tmp9422.tmp.exe PID 3560 wrote to memory of 3204 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3204 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 1432 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 1432 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3664 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3664 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 1952 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 1952 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 2532 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 2532 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3080 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3080 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4832 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4832 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4596 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4596 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3952 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3952 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4872 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4872 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3408 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 3408 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe powershell.exe PID 3560 wrote to memory of 4752 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe cmd.exe PID 3560 wrote to memory of 4752 3560 df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe cmd.exe PID 4752 wrote to memory of 4380 4752 cmd.exe w32tm.exe PID 4752 wrote to memory of 4380 4752 cmd.exe w32tm.exe PID 4752 wrote to memory of 3648 4752 cmd.exe StartMenuExperienceHost.exe PID 4752 wrote to memory of 3648 4752 cmd.exe StartMenuExperienceHost.exe PID 3648 wrote to memory of 4176 3648 StartMenuExperienceHost.exe WScript.exe PID 3648 wrote to memory of 4176 3648 StartMenuExperienceHost.exe WScript.exe PID 3648 wrote to memory of 1752 3648 StartMenuExperienceHost.exe WScript.exe PID 3648 wrote to memory of 1752 3648 StartMenuExperienceHost.exe WScript.exe PID 3648 wrote to memory of 3212 3648 StartMenuExperienceHost.exe tmpE426.tmp.exe PID 3648 wrote to memory of 3212 3648 StartMenuExperienceHost.exe tmpE426.tmp.exe PID 3648 wrote to memory of 3212 3648 StartMenuExperienceHost.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 3212 wrote to memory of 2244 3212 tmpE426.tmp.exe tmpE426.tmp.exe PID 4176 wrote to memory of 3928 4176 WScript.exe StartMenuExperienceHost.exe PID 4176 wrote to memory of 3928 4176 WScript.exe StartMenuExperienceHost.exe PID 3928 wrote to memory of 3568 3928 StartMenuExperienceHost.exe WScript.exe PID 3928 wrote to memory of 3568 3928 StartMenuExperienceHost.exe WScript.exe PID 3928 wrote to memory of 1512 3928 StartMenuExperienceHost.exe WScript.exe PID 3928 wrote to memory of 1512 3928 StartMenuExperienceHost.exe WScript.exe PID 3928 wrote to memory of 5072 3928 StartMenuExperienceHost.exe tmp149C.tmp.exe PID 3928 wrote to memory of 5072 3928 StartMenuExperienceHost.exe tmp149C.tmp.exe PID 3928 wrote to memory of 5072 3928 StartMenuExperienceHost.exe tmp149C.tmp.exe PID 5072 wrote to memory of 4420 5072 tmp149C.tmp.exe tmp149C.tmp.exe PID 5072 wrote to memory of 4420 5072 tmp149C.tmp.exe tmp149C.tmp.exe PID 5072 wrote to memory of 4420 5072 tmp149C.tmp.exe tmp149C.tmp.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
StartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedf179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe"C:\Users\Admin\AppData\Local\Temp\df179bfb8c1842ab29d2463ac3fb446ec977a80e420e7e6a543397d2a56a5d6c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\tmp9422.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9422.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\tmp9422.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9422.tmp.exe"3⤵
- Executes dropped EXE
PID:2624
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Lgd2lyya0.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4380
-
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe"C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3648 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1f4dd84-3d35-48d6-b34b-58e79b4322d9.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b910d067-c532-4f2e-9fc4-657690dd843c.vbs"6⤵PID:3568
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7e3d4eaa-c301-419c-9931-411ac2d34b8e.vbs"8⤵PID:3276
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4472 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1cc7ea0-3de5-4153-aa77-f745b11f8d9b.vbs"10⤵PID:4552
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2984 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\21552d6f-6c3b-4285-af87-e8de3788addc.vbs"12⤵PID:2624
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d66f9952-2c4f-47f0-ba69-71bcc35531f6.vbs"14⤵PID:2660
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01de8235-e1c1-4d64-b5a9-7e3e061693d2.vbs"16⤵PID:2060
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ddd18151-e759-440d-80c5-127d88057db4.vbs"18⤵PID:2244
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7250bfd-3c57-49f6-882a-7ed6d4770e5a.vbs"20⤵PID:64
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2532 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c61f1028-7b94-4350-8f0f-19c4410b7faf.vbs"22⤵PID:3284
-
C:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exeC:\Windows\DigitalLocker\en-US\StartMenuExperienceHost.exe23⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1592 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\26f35cf9-1957-4f26-b15d-4844262f15da.vbs"24⤵PID:3252
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aa55fa58-4ece-4d34-80ca-14a6f1b74455.vbs"24⤵PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA520.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA520.tmp.exe"24⤵
- Suspicious use of SetThreadContext
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\tmpA520.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA520.tmp.exe"25⤵PID:4028
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5cfbd3fc-dc7f-4550-8b4c-d16219d5b6f0.vbs"22⤵PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"22⤵
- Executes dropped EXE
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"23⤵
- Executes dropped EXE
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"24⤵
- Executes dropped EXE
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"25⤵
- Executes dropped EXE
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"26⤵
- Executes dropped EXE
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"27⤵
- Executes dropped EXE
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"28⤵
- Executes dropped EXE
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"29⤵
- Executes dropped EXE
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"30⤵
- Executes dropped EXE
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"31⤵
- Executes dropped EXE
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"32⤵
- Executes dropped EXE
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"33⤵
- Executes dropped EXE
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"34⤵
- Executes dropped EXE
PID:208 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"35⤵
- Executes dropped EXE
PID:920 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"36⤵
- Executes dropped EXE
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"37⤵
- Executes dropped EXE
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"38⤵
- Executes dropped EXE
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"39⤵
- Executes dropped EXE
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"40⤵
- Executes dropped EXE
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"41⤵
- Executes dropped EXE
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"42⤵
- Executes dropped EXE
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"43⤵
- Executes dropped EXE
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"44⤵
- Executes dropped EXE
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"45⤵
- Executes dropped EXE
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"46⤵
- Executes dropped EXE
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"47⤵
- Executes dropped EXE
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"48⤵
- Executes dropped EXE
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"49⤵
- Executes dropped EXE
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"50⤵
- Executes dropped EXE
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"51⤵
- Executes dropped EXE
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"52⤵
- Executes dropped EXE
PID:416 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"53⤵
- Executes dropped EXE
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"54⤵
- Executes dropped EXE
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"55⤵
- Executes dropped EXE
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"56⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"57⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"58⤵PID:2296
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"59⤵PID:4476
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"60⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"61⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"62⤵PID:3916
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"63⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"64⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"65⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"66⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"67⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"68⤵PID:2240
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"69⤵
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"70⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"71⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"72⤵PID:3248
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"73⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"74⤵PID:3648
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"75⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"76⤵PID:4596
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"77⤵PID:460
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"78⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"79⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"80⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"81⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"82⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"83⤵
- System Location Discovery: System Language Discovery
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"84⤵
- System Location Discovery: System Language Discovery
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"85⤵PID:4044
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"86⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"87⤵PID:1300
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"88⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"89⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"90⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"91⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"92⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"93⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"94⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"95⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"96⤵PID:4016
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"97⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"98⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"99⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"100⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"101⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"102⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"103⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"104⤵
- System Location Discovery: System Language Discovery
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"105⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"106⤵PID:3612
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"107⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"108⤵PID:4164
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"109⤵PID:2244
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"110⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"111⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"112⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"113⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"114⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"115⤵PID:2380
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"116⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"117⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"118⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"119⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"120⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"121⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp620C.tmp.exe"122⤵PID:2352
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-