Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe
Resource
win7-20240903-en
General
-
Target
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe
-
Size
4.9MB
-
MD5
bc6d8c1824fbce3832a86042be6ce8ec
-
SHA1
5c750a20d9ddeb5be64ba89d220a8657adbce18b
-
SHA256
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30
-
SHA512
abdc44b1d6694dea890128229b6bab2dbddd8bbf34d4413afefa84147f91b8dc855b6797d41505842fc181fa09b08cb79abaa720c23ceb1f06dd36a3e7676292
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 3536 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 3536 schtasks.exe 82 -
Processes:
csrss.execsrss.execsrss.execsrss.execsrss.exe456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Processes:
resource yara_rule behavioral2/memory/4264-3-0x000000001BEF0000-0x000000001C01E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4628 powershell.exe 1888 powershell.exe 3312 powershell.exe 2528 powershell.exe 1480 powershell.exe 2208 powershell.exe 1964 powershell.exe 4428 powershell.exe 3512 powershell.exe 4460 powershell.exe 2680 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 64 IoCs
Processes:
tmp80FA.tmp.exetmp80FA.tmp.execsrss.exetmpB97C.tmp.exetmpB97C.tmp.exetmpB97C.tmp.execsrss.exetmpD745.tmp.exetmpD745.tmp.execsrss.exetmpF472.tmp.exetmpF472.tmp.exetmpF472.tmp.execsrss.exetmp2594.tmp.exetmp2594.tmp.execsrss.exetmp56C6.tmp.exetmp56C6.tmp.execsrss.exetmp8911.tmp.exetmp8911.tmp.exetmp8911.tmp.execsrss.exetmpBB4C.tmp.exetmpBB4C.tmp.execsrss.exetmpEEA1.tmp.exetmpEEA1.tmp.execsrss.exetmp2021.tmp.exetmp2021.tmp.exetmp2021.tmp.execsrss.execsrss.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exepid Process 4128 tmp80FA.tmp.exe 1532 tmp80FA.tmp.exe 3692 csrss.exe 3172 tmpB97C.tmp.exe 1924 tmpB97C.tmp.exe 4072 tmpB97C.tmp.exe 4640 csrss.exe 3816 tmpD745.tmp.exe 4312 tmpD745.tmp.exe 2144 csrss.exe 4284 tmpF472.tmp.exe 2100 tmpF472.tmp.exe 4852 tmpF472.tmp.exe 4904 csrss.exe 3624 tmp2594.tmp.exe 5044 tmp2594.tmp.exe 760 csrss.exe 4640 tmp56C6.tmp.exe 3108 tmp56C6.tmp.exe 1136 csrss.exe 628 tmp8911.tmp.exe 4184 tmp8911.tmp.exe 4128 tmp8911.tmp.exe 1932 csrss.exe 3624 tmpBB4C.tmp.exe 1492 tmpBB4C.tmp.exe 2864 csrss.exe 988 tmpEEA1.tmp.exe 1132 tmpEEA1.tmp.exe 2428 csrss.exe 2772 tmp2021.tmp.exe 2144 tmp2021.tmp.exe 4984 tmp2021.tmp.exe 3984 csrss.exe 3424 csrss.exe 4224 tmp5A7A.tmp.exe 2296 tmp5A7A.tmp.exe 3468 tmp5A7A.tmp.exe 5024 tmp5A7A.tmp.exe 3652 tmp5A7A.tmp.exe 4176 tmp5A7A.tmp.exe 4412 tmp5A7A.tmp.exe 1080 tmp5A7A.tmp.exe 5088 tmp5A7A.tmp.exe 4908 tmp5A7A.tmp.exe 1960 tmp5A7A.tmp.exe 4292 tmp5A7A.tmp.exe 3432 tmp5A7A.tmp.exe 3268 tmp5A7A.tmp.exe 1132 tmp5A7A.tmp.exe 392 tmp5A7A.tmp.exe 4120 tmp5A7A.tmp.exe 3600 tmp5A7A.tmp.exe 2244 tmp5A7A.tmp.exe 1128 tmp5A7A.tmp.exe 4800 tmp5A7A.tmp.exe 2208 tmp5A7A.tmp.exe 2100 tmp5A7A.tmp.exe 1268 tmp5A7A.tmp.exe 4184 tmp5A7A.tmp.exe 2260 tmp5A7A.tmp.exe 1972 tmp5A7A.tmp.exe 876 tmp5A7A.tmp.exe 2844 tmp5A7A.tmp.exe -
Processes:
csrss.execsrss.execsrss.execsrss.execsrss.execsrss.exe456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmp80FA.tmp.exetmpB97C.tmp.exetmpD745.tmp.exetmpF472.tmp.exetmp2594.tmp.exetmp56C6.tmp.exetmp8911.tmp.exetmpBB4C.tmp.exetmpEEA1.tmp.exetmp2021.tmp.exetmp8B10.tmp.exedescription pid Process procid_target PID 4128 set thread context of 1532 4128 tmp80FA.tmp.exe 115 PID 1924 set thread context of 4072 1924 tmpB97C.tmp.exe 147 PID 3816 set thread context of 4312 3816 tmpD745.tmp.exe 159 PID 2100 set thread context of 4852 2100 tmpF472.tmp.exe 167 PID 3624 set thread context of 5044 3624 tmp2594.tmp.exe 174 PID 4640 set thread context of 3108 4640 tmp56C6.tmp.exe 180 PID 4184 set thread context of 4128 4184 tmp8911.tmp.exe 187 PID 3624 set thread context of 1492 3624 tmpBB4C.tmp.exe 193 PID 988 set thread context of 1132 988 tmpEEA1.tmp.exe 199 PID 2144 set thread context of 4984 2144 tmp2021.tmp.exe 206 PID 4520 set thread context of 2508 4520 tmp8B10.tmp.exe 713 -
Drops file in Program Files directory 9 IoCs
Processes:
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exedescription ioc Process File created C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\886983d96e3d3e 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\System.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\27d1bcfc3c54e0 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\RCX8999.tmp 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX9043.tmp 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File created C:\Program Files\ModifiableWindowsApps\Registry.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\System.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe -
Drops file in Windows directory 5 IoCs
Processes:
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exedescription ioc Process File created C:\Windows\fr-FR\c5b4cb5e9653cc 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File created C:\Windows\rescache\_merged\1691975690\unsecapp.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File opened for modification C:\Windows\fr-FR\RCX7E68.tmp 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File created C:\Windows\fr-FR\services.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe File opened for modification C:\Windows\fr-FR\services.exe 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmpB97C.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exetmp5A7A.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB97C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A7A.tmp.exe -
Modifies registry class 14 IoCs
Processes:
csrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exe456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4136 schtasks.exe 3460 schtasks.exe 4104 schtasks.exe 4532 schtasks.exe 4900 schtasks.exe 1496 schtasks.exe 4812 schtasks.exe 5064 schtasks.exe 1148 schtasks.exe 2628 schtasks.exe 2684 schtasks.exe 2948 schtasks.exe 700 schtasks.exe 3848 schtasks.exe 2404 schtasks.exe 4928 schtasks.exe 988 schtasks.exe 3952 schtasks.exe 4040 schtasks.exe 3532 schtasks.exe 464 schtasks.exe 452 schtasks.exe 3340 schtasks.exe 2436 schtasks.exe 1976 schtasks.exe 2968 schtasks.exe 4196 schtasks.exe 3604 schtasks.exe 3576 schtasks.exe 5112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
Processes:
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exepid Process 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 1480 powershell.exe 1480 powershell.exe 2680 powershell.exe 2680 powershell.exe 1888 powershell.exe 1888 powershell.exe 2208 powershell.exe 2208 powershell.exe 3312 powershell.exe 3312 powershell.exe 3512 powershell.exe 3512 powershell.exe 1964 powershell.exe 1964 powershell.exe 2528 powershell.exe 2528 powershell.exe 4628 powershell.exe 4628 powershell.exe 4460 powershell.exe 4460 powershell.exe 4428 powershell.exe 4428 powershell.exe 4428 powershell.exe 3312 powershell.exe 2208 powershell.exe 1480 powershell.exe 2680 powershell.exe 4460 powershell.exe 1964 powershell.exe 1888 powershell.exe 3512 powershell.exe 4628 powershell.exe 2528 powershell.exe 3692 csrss.exe 4640 csrss.exe 2144 csrss.exe 4904 csrss.exe 760 csrss.exe 1136 csrss.exe 1932 csrss.exe 2864 csrss.exe 2428 csrss.exe 3984 csrss.exe 3424 csrss.exe 1872 csrss.exe 5028 csrss.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exedescription pid Process Token: SeDebugPrivilege 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 3312 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 3692 csrss.exe Token: SeDebugPrivilege 4640 csrss.exe Token: SeDebugPrivilege 2144 csrss.exe Token: SeDebugPrivilege 4904 csrss.exe Token: SeDebugPrivilege 760 csrss.exe Token: SeDebugPrivilege 1136 csrss.exe Token: SeDebugPrivilege 1932 csrss.exe Token: SeDebugPrivilege 2864 csrss.exe Token: SeDebugPrivilege 2428 csrss.exe Token: SeDebugPrivilege 3984 csrss.exe Token: SeDebugPrivilege 3424 csrss.exe Token: SeDebugPrivilege 1872 csrss.exe Token: SeDebugPrivilege 5028 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exetmp80FA.tmp.execmd.execsrss.exetmpB97C.tmp.exetmpB97C.tmp.exeWScript.execsrss.exedescription pid Process procid_target PID 4264 wrote to memory of 4128 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 113 PID 4264 wrote to memory of 4128 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 113 PID 4264 wrote to memory of 4128 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 113 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4128 wrote to memory of 1532 4128 tmp80FA.tmp.exe 115 PID 4264 wrote to memory of 4628 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 116 PID 4264 wrote to memory of 4628 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 116 PID 4264 wrote to memory of 1480 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 117 PID 4264 wrote to memory of 1480 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 117 PID 4264 wrote to memory of 4428 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 118 PID 4264 wrote to memory of 4428 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 118 PID 4264 wrote to memory of 1888 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 119 PID 4264 wrote to memory of 1888 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 119 PID 4264 wrote to memory of 1964 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 120 PID 4264 wrote to memory of 1964 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 120 PID 4264 wrote to memory of 2208 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 121 PID 4264 wrote to memory of 2208 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 121 PID 4264 wrote to memory of 2528 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 122 PID 4264 wrote to memory of 2528 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 122 PID 4264 wrote to memory of 2680 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 124 PID 4264 wrote to memory of 2680 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 124 PID 4264 wrote to memory of 4460 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 125 PID 4264 wrote to memory of 4460 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 125 PID 4264 wrote to memory of 3512 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 126 PID 4264 wrote to memory of 3512 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 126 PID 4264 wrote to memory of 3312 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 127 PID 4264 wrote to memory of 3312 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 127 PID 4264 wrote to memory of 4384 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 138 PID 4264 wrote to memory of 4384 4264 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe 138 PID 4384 wrote to memory of 1956 4384 cmd.exe 140 PID 4384 wrote to memory of 1956 4384 cmd.exe 140 PID 4384 wrote to memory of 3692 4384 cmd.exe 141 PID 4384 wrote to memory of 3692 4384 cmd.exe 141 PID 3692 wrote to memory of 2244 3692 csrss.exe 142 PID 3692 wrote to memory of 2244 3692 csrss.exe 142 PID 3692 wrote to memory of 4848 3692 csrss.exe 143 PID 3692 wrote to memory of 4848 3692 csrss.exe 143 PID 3692 wrote to memory of 3172 3692 csrss.exe 144 PID 3692 wrote to memory of 3172 3692 csrss.exe 144 PID 3692 wrote to memory of 3172 3692 csrss.exe 144 PID 3172 wrote to memory of 1924 3172 tmpB97C.tmp.exe 146 PID 3172 wrote to memory of 1924 3172 tmpB97C.tmp.exe 146 PID 3172 wrote to memory of 1924 3172 tmpB97C.tmp.exe 146 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 1924 wrote to memory of 4072 1924 tmpB97C.tmp.exe 147 PID 2244 wrote to memory of 4640 2244 WScript.exe 151 PID 2244 wrote to memory of 4640 2244 WScript.exe 151 PID 4640 wrote to memory of 1260 4640 csrss.exe 153 PID 4640 wrote to memory of 1260 4640 csrss.exe 153 PID 4640 wrote to memory of 3804 4640 csrss.exe 154 PID 4640 wrote to memory of 3804 4640 csrss.exe 154 PID 4640 wrote to memory of 3816 4640 csrss.exe 155 PID 4640 wrote to memory of 3816 4640 csrss.exe 155 PID 4640 wrote to memory of 3816 4640 csrss.exe 155 -
System policy modification 1 TTPs 42 IoCs
Processes:
csrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.execsrss.exe456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe"C:\Users\Admin\AppData\Local\Temp\456d1b550633ca213dad95d30642164a98ba2b7ace5689daa7c0dab25a928a30.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\tmp80FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp80FA.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\tmp80FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp80FA.tmp.exe"3⤵
- Executes dropped EXE
PID:1532
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rPqPN6FzPk.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1956
-
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3692 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9c29474-8865-46b5-bc30-6c80843e2d11.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15ca635f-25d5-4326-a47f-45c520dea108.vbs"6⤵PID:1260
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\54ca4250-6edf-41cf-b7d3-554be0beeeb8.vbs"8⤵PID:2860
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\168a5b1f-9733-4ed0-b425-985e28ac3527.vbs"10⤵PID:5108
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1cbce6f-a55e-49ec-b509-9b04840942ba.vbs"12⤵PID:1416
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1136 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1bfb9fdc-1ce7-47dc-af60-648dee3552b7.vbs"14⤵PID:1520
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74518baf-de2e-4ef2-aaf3-eace54d45c91.vbs"16⤵PID:4364
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6011cfcb-c8c5-4b85-aa34-a20aa71cf58c.vbs"18⤵PID:1612
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2428 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7605bbe6-dd8f-4595-899b-d81d7d713912.vbs"20⤵PID:3056
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3984 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a88a48ef-df35-4509-b021-dcacf9c3ad57.vbs"22⤵PID:4868
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd238674-335b-4935-9879-644f7f89c67d.vbs"24⤵PID:4860
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"25⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76f9d12c-ccb6-4599-a1d7-3d80a5b32947.vbs"26⤵PID:2924
-
C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"C:\Program Files (x86)\Internet Explorer\es-ES\csrss.exe"27⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5028 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de30d02b-6444-443c-bd32-25121caa1ef7.vbs"28⤵PID:3816
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6aff6a00-6380-4be0-9608-7b00ac4629ac.vbs"28⤵PID:3472
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\89b6f3e9-7b7a-45de-bce2-a155fd22d885.vbs"26⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.exe"26⤵
- Suspicious use of SetThreadContext
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.exe"27⤵PID:2508
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b1852448-fe74-439e-8fcf-411d2623d93c.vbs"24⤵PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"24⤵
- Executes dropped EXE
PID:4224 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"25⤵
- Executes dropped EXE
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"26⤵
- Executes dropped EXE
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"27⤵
- Executes dropped EXE
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"28⤵
- Executes dropped EXE
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"29⤵
- Executes dropped EXE
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"30⤵
- Executes dropped EXE
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"31⤵
- Executes dropped EXE
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"32⤵
- Executes dropped EXE
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"33⤵
- Executes dropped EXE
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"34⤵
- Executes dropped EXE
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"35⤵
- Executes dropped EXE
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"36⤵
- Executes dropped EXE
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"37⤵
- Executes dropped EXE
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"38⤵
- Executes dropped EXE
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"39⤵
- Executes dropped EXE
PID:392 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"40⤵
- Executes dropped EXE
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"41⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"42⤵
- Executes dropped EXE
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"43⤵
- Executes dropped EXE
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"44⤵
- Executes dropped EXE
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"45⤵
- Executes dropped EXE
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"46⤵
- Executes dropped EXE
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"47⤵
- Executes dropped EXE
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"48⤵
- Executes dropped EXE
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"49⤵
- Executes dropped EXE
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"50⤵
- Executes dropped EXE
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"51⤵
- Executes dropped EXE
PID:876 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"52⤵
- Executes dropped EXE
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"53⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"54⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"55⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"56⤵PID:2428
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"57⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"58⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"59⤵PID:1416
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"60⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"61⤵PID:2832
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"62⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"63⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"64⤵PID:460
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"65⤵PID:3172
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"66⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"67⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"68⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"69⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"70⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"71⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"72⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"73⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"74⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"75⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"76⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"77⤵PID:824
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"78⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"79⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"80⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"81⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"82⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"83⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"84⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"85⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"86⤵PID:1348
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"87⤵PID:4504
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"88⤵PID:2924
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"89⤵
- System Location Discovery: System Language Discovery
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"90⤵PID:988
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"91⤵PID:2820
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"92⤵PID:1656
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"93⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"94⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"95⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"96⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"97⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"98⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"99⤵PID:4248
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"100⤵
- System Location Discovery: System Language Discovery
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"101⤵
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"102⤵PID:1764
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"103⤵PID:2144
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"104⤵PID:2020
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"105⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"106⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"107⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"108⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"109⤵PID:4284
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"110⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"111⤵PID:3748
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"112⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"113⤵PID:4428
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"114⤵PID:5032
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"115⤵PID:3148
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"116⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"117⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"118⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"119⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"120⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"121⤵PID:404
-
C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A7A.tmp.exe"122⤵PID:3724
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-