Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 09:43
Static task
static1
Behavioral task
behavioral1
Sample
LCrypt0rX.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LCrypt0rX.vbs
Resource
win10v2004-20250314-en
General
-
Target
LCrypt0rX.vbs
-
Size
25KB
-
MD5
c598c6861e21d65a2f2788d17d0b2c91
-
SHA1
ef1a829a8a86a75a02c7602ae9ed1d67f9058775
-
SHA256
8642cb9e190179e87f01d91201b35264b9d29ce6b3233d1bd9349bcdd94e5d28
-
SHA512
c13b6db2bdd04010d97b02590fa6aa23b49f865144839672cab3331fe2d5510e7d16882b21691058e82f6fb8dede06deb9c2fa11974d3a8a6da4a259858536a1
-
SSDEEP
384:y8enkBVDIKxwbpBStxYUQHSH7l+ix/J/b6GvPpSy+tNywUTZEC:inkbccJb6UAUqC
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://45.93.20.18/
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
0xCa90599132C4D88907Bd8E046540284aa468a035
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
CSLKveRL2zqkbV2TqiFVuW6twtpqgFajoUZLAJQTTQk2
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
k9ubbn6sdfs
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.66
http://45.93.20.18
185.215.113.66
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe -
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000000f388-213.dat family_phorphiex -
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 2076 wscript.exe 7 2076 wscript.exe 9 2076 wscript.exe 10 2076 wscript.exe 11 2076 wscript.exe -
Blocks application from running via registry modification 14 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "gpedit.msc" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "procexp.exe" wscript.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "Autoruns.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "SystemSettings.exe" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "Autoruns.exe" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "gpedit.msc" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "SystemSettings.exe" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "procexp.exe" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe -
Creates new service(s) 2 TTPs
-
pid Process 852 wbadmin.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts wscript.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger wscript.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options wscript.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe -
Stops running service(s) 4 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\advapi32_ext = "C:\\Windows\\advapi32_ext.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyStartupScript = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msvcr80dll = "C:\\Windows\\SysWOW64\\msvcr80.dll.bat" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\msvcr80dll = "C:\\Windows\\SysWOW64\\msvcr80.dll.bat" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win32Updater = "C:\\Windows\\System32\\systemconfig.exe.vbs" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Anti-VirusScript = "C:\\Windows\\System32\\systemconfig.exe.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\advapi32_ext = "C:\\Windows\\advapi32_ext.vbs" wscript.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
pid Process 2284 powershell.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger wscript.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\systemconfig.exe.vbs wscript.exe File created C:\Windows\SysWOW64\msvcr80.dll.bat wscript.exe File opened for modification C:\Windows\SysWOW64\msvcr80.dll.bat wscript.exe File created C:\Windows\System32\systemconfig.exe.vbs wscript.exe -
resource yara_rule behavioral1/memory/22536-280-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/22536-279-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/22536-276-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/22536-284-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/22536-283-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/22536-282-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/22536-281-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\advapi32_ext.vbs wscript.exe File opened for modification C:\Windows\advapi32_ext.vbs wscript.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2436 sc.exe 21828 sc.exe 16144 sc.exe 1688 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2500 vssadmin.exe -
Kills process with taskkill 64 IoCs
pid Process 2608 taskkill.exe 10216 taskkill.exe 10552 taskkill.exe 13820 taskkill.exe 21152 taskkill.exe 9852 taskkill.exe 10948 taskkill.exe 10424 taskkill.exe 2052 taskkill.exe 496 taskkill.exe 7348 taskkill.exe 13060 taskkill.exe 16168 taskkill.exe 16364 taskkill.exe 18988 taskkill.exe 2540 taskkill.exe 3332 taskkill.exe 13480 taskkill.exe 19092 taskkill.exe 1352 taskkill.exe 10336 taskkill.exe 10840 taskkill.exe 19856 taskkill.exe 2736 taskkill.exe 2960 taskkill.exe 12348 taskkill.exe 15520 taskkill.exe 21312 taskkill.exe 2116 taskkill.exe 9712 taskkill.exe 15832 taskkill.exe 3020 taskkill.exe 6436 taskkill.exe 12696 taskkill.exe 15992 taskkill.exe 8308 taskkill.exe 18952 taskkill.exe 13640 taskkill.exe 22556 taskkill.exe 13032 taskkill.exe 13668 taskkill.exe 14044 taskkill.exe 16512 taskkill.exe 21608 taskkill.exe 860 taskkill.exe 6536 taskkill.exe 9980 taskkill.exe 18472 taskkill.exe 7024 taskkill.exe 13172 taskkill.exe 3744 taskkill.exe 2540 taskkill.exe 7024 taskkill.exe 6932 taskkill.exe 9848 taskkill.exe 10440 taskkill.exe 10000 taskkill.exe 496 taskkill.exe 6680 taskkill.exe 15664 taskkill.exe 18312 taskkill.exe 7160 taskkill.exe 13568 taskkill.exe 15128 taskkill.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Control Panel\Mouse wscript.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Mouse wscript.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Mouse\SwapMouseButtons = "1" wscript.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 264 notepad.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2284 powershell.exe Token: SeBackupPrivilege 2896 vssvc.exe Token: SeRestorePrivilege 2896 vssvc.exe Token: SeAuditPrivilege 2896 vssvc.exe Token: SeBackupPrivilege 1320 wbengine.exe Token: SeRestorePrivilege 1320 wbengine.exe Token: SeSecurityPrivilege 1320 wbengine.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 496 taskkill.exe Token: SeDebugPrivilege 648 taskkill.exe Token: SeDebugPrivilege 3060 taskkill.exe Token: SeDebugPrivilege 3044 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeDebugPrivilege 860 taskkill.exe Token: SeDebugPrivilege 2116 taskkill.exe Token: SeDebugPrivilege 496 taskkill.exe Token: SeDebugPrivilege 2608 taskkill.exe Token: SeDebugPrivilege 2540 taskkill.exe Token: SeDebugPrivilege 3096 taskkill.exe Token: SeDebugPrivilege 3204 taskkill.exe Token: SeDebugPrivilege 3332 taskkill.exe Token: SeDebugPrivilege 3448 taskkill.exe Token: SeDebugPrivilege 3552 taskkill.exe Token: SeDebugPrivilege 6200 taskkill.exe Token: SeDebugPrivilege 6340 taskkill.exe Token: SeDebugPrivilege 6436 taskkill.exe Token: SeDebugPrivilege 6536 taskkill.exe Token: SeDebugPrivilege 6644 taskkill.exe Token: SeDebugPrivilege 6736 taskkill.exe Token: SeDebugPrivilege 6888 taskkill.exe Token: SeDebugPrivilege 7024 taskkill.exe Token: SeDebugPrivilege 7160 taskkill.exe Token: SeDebugPrivilege 6424 taskkill.exe Token: SeDebugPrivilege 6536 taskkill.exe Token: SeDebugPrivilege 6932 taskkill.exe Token: SeDebugPrivilege 7024 taskkill.exe Token: SeDebugPrivilege 6452 taskkill.exe Token: SeDebugPrivilege 6388 taskkill.exe Token: SeDebugPrivilege 6680 taskkill.exe Token: SeDebugPrivilege 7220 taskkill.exe Token: SeDebugPrivilege 7348 taskkill.exe Token: SeDebugPrivilege 9712 taskkill.exe Token: SeDebugPrivilege 9848 taskkill.exe Token: SeDebugPrivilege 9980 taskkill.exe Token: SeDebugPrivilege 10092 taskkill.exe Token: SeDebugPrivilege 10216 taskkill.exe Token: SeDebugPrivilege 9788 taskkill.exe Token: SeDebugPrivilege 10000 taskkill.exe Token: SeDebugPrivilege 9852 taskkill.exe Token: SeDebugPrivilege 9060 taskkill.exe Token: SeDebugPrivilege 10336 taskkill.exe Token: SeDebugPrivilege 10440 taskkill.exe Token: SeDebugPrivilege 10552 taskkill.exe Token: SeDebugPrivilege 10716 taskkill.exe Token: SeDebugPrivilege 10840 taskkill.exe Token: SeDebugPrivilege 10948 taskkill.exe Token: SeDebugPrivilege 11084 taskkill.exe Token: SeDebugPrivilege 11208 taskkill.exe Token: SeDebugPrivilege 10424 taskkill.exe Token: SeDebugPrivilege 12696 taskkill.exe Token: SeDebugPrivilege 12820 taskkill.exe Token: SeDebugPrivilege 12920 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2076 2068 WScript.exe 30 PID 2068 wrote to memory of 2076 2068 WScript.exe 30 PID 2068 wrote to memory of 2076 2068 WScript.exe 30 PID 2076 wrote to memory of 2284 2076 wscript.exe 31 PID 2076 wrote to memory of 2284 2076 wscript.exe 31 PID 2076 wrote to memory of 2284 2076 wscript.exe 31 PID 2076 wrote to memory of 2844 2076 wscript.exe 33 PID 2076 wrote to memory of 2844 2076 wscript.exe 33 PID 2076 wrote to memory of 2844 2076 wscript.exe 33 PID 2076 wrote to memory of 2776 2076 wscript.exe 35 PID 2076 wrote to memory of 2776 2076 wscript.exe 35 PID 2076 wrote to memory of 2776 2076 wscript.exe 35 PID 2076 wrote to memory of 2884 2076 wscript.exe 37 PID 2076 wrote to memory of 2884 2076 wscript.exe 37 PID 2076 wrote to memory of 2884 2076 wscript.exe 37 PID 2884 wrote to memory of 2500 2884 cmd.exe 39 PID 2884 wrote to memory of 2500 2884 cmd.exe 39 PID 2884 wrote to memory of 2500 2884 cmd.exe 39 PID 2076 wrote to memory of 2148 2076 wscript.exe 42 PID 2076 wrote to memory of 2148 2076 wscript.exe 42 PID 2076 wrote to memory of 2148 2076 wscript.exe 42 PID 2148 wrote to memory of 852 2148 cmd.exe 44 PID 2148 wrote to memory of 852 2148 cmd.exe 44 PID 2148 wrote to memory of 852 2148 cmd.exe 44 PID 2076 wrote to memory of 264 2076 wscript.exe 48 PID 2076 wrote to memory of 264 2076 wscript.exe 48 PID 2076 wrote to memory of 264 2076 wscript.exe 48 PID 2076 wrote to memory of 2820 2076 wscript.exe 51 PID 2076 wrote to memory of 2820 2076 wscript.exe 51 PID 2076 wrote to memory of 2820 2076 wscript.exe 51 PID 2076 wrote to memory of 2772 2076 wscript.exe 53 PID 2076 wrote to memory of 2772 2076 wscript.exe 53 PID 2076 wrote to memory of 2772 2076 wscript.exe 53 PID 2076 wrote to memory of 2768 2076 wscript.exe 54 PID 2076 wrote to memory of 2768 2076 wscript.exe 54 PID 2076 wrote to memory of 2768 2076 wscript.exe 54 PID 2820 wrote to memory of 2380 2820 cmd.exe 55 PID 2820 wrote to memory of 2380 2820 cmd.exe 55 PID 2820 wrote to memory of 2380 2820 cmd.exe 55 PID 2820 wrote to memory of 2616 2820 cmd.exe 56 PID 2820 wrote to memory of 2616 2820 cmd.exe 56 PID 2820 wrote to memory of 2616 2820 cmd.exe 56 PID 2820 wrote to memory of 2636 2820 cmd.exe 57 PID 2820 wrote to memory of 2636 2820 cmd.exe 57 PID 2820 wrote to memory of 2636 2820 cmd.exe 57 PID 2820 wrote to memory of 2684 2820 cmd.exe 58 PID 2820 wrote to memory of 2684 2820 cmd.exe 58 PID 2820 wrote to memory of 2684 2820 cmd.exe 58 PID 2820 wrote to memory of 3028 2820 cmd.exe 59 PID 2820 wrote to memory of 3028 2820 cmd.exe 59 PID 2820 wrote to memory of 3028 2820 cmd.exe 59 PID 2820 wrote to memory of 3024 2820 cmd.exe 60 PID 2820 wrote to memory of 3024 2820 cmd.exe 60 PID 2820 wrote to memory of 3024 2820 cmd.exe 60 PID 2768 wrote to memory of 2736 2768 wscript.exe 64 PID 2768 wrote to memory of 2736 2768 wscript.exe 64 PID 2768 wrote to memory of 2736 2768 wscript.exe 64 PID 2772 wrote to memory of 2628 2772 wscript.exe 66 PID 2772 wrote to memory of 2628 2772 wscript.exe 66 PID 2772 wrote to memory of 2628 2772 wscript.exe 66 PID 2628 wrote to memory of 1660 2628 wscript.exe 67 PID 2628 wrote to memory of 1660 2628 wscript.exe 67 PID 2628 wrote to memory of 1660 2628 wscript.exe 67 PID 1660 wrote to memory of 2212 1660 wscript.exe 69 -
System policy modification 1 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "Autoruns.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "procexp.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "gpedit.msc" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisableCMD = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\InactivityTimeoutSecs = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "SystemSettings.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LCrypt0rX.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\LCrypt0rX.vbs" /elevated2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Blocklisted process makes network request
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Program Files\Bitdefender\Bitdefender 2025\bdnserv.exe" -disable3⤵PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2025\avp.com" disable3⤵PID:2776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:852
-
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\READMEPLEASE.txt3⤵
- Opens file in notepad (likely ransom note)
PID:264
-
-
C:\Windows\System32\cmd.execmd /c ""C:\Windows\SysWOW64\msvcr80.dll.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\calc.execalc4⤵PID:2380
-
-
C:\Windows\system32\cmd.execmd4⤵PID:2616
-
-
C:\Windows\system32\calc.execalc4⤵PID:2636
-
-
C:\Windows\system32\cmd.execmd4⤵PID:2684
-
-
C:\Windows\system32\calc.execalc4⤵PID:3028
-
-
C:\Windows\system32\cmd.execmd4⤵PID:3024
-
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs3⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs4⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs5⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs6⤵PID:2212
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs7⤵PID:2864
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs8⤵PID:2964
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs9⤵PID:1356
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs10⤵PID:796
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs11⤵PID:1728
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs12⤵PID:864
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs13⤵PID:2104
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs14⤵PID:2444
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs15⤵PID:2228
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs16⤵PID:2564
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs17⤵PID:2308
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs18⤵PID:2392
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs19⤵PID:2344
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs20⤵PID:2816
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs21⤵PID:2676
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs22⤵PID:2880
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs23⤵PID:2968
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs24⤵PID:228
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs25⤵PID:648
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs26⤵PID:1644
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs27⤵PID:2868
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs28⤵PID:2532
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs29⤵PID:2960
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs30⤵PID:2948
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs31⤵PID:1652
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs32⤵PID:2776
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs33⤵PID:2892
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs34⤵PID:212
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs35⤵PID:3120
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs36⤵PID:3180
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs37⤵PID:3248
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs38⤵PID:3304
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs39⤵PID:3372
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs40⤵PID:3428
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs41⤵PID:3512
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs42⤵PID:3580
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs43⤵PID:3636
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs44⤵PID:3680
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs45⤵PID:3724
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs46⤵PID:3756
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs47⤵PID:3800
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs48⤵PID:3832
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs49⤵PID:3876
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs50⤵PID:3908
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs51⤵PID:3952
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs52⤵PID:3984
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs53⤵PID:4032
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs54⤵PID:4068
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs55⤵PID:1092
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs56⤵PID:3088
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs57⤵PID:3096
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs58⤵PID:3208
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs59⤵PID:3416
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs60⤵PID:3444
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs61⤵PID:3452
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs62⤵PID:3628
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs63⤵PID:3708
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs64⤵PID:1672
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs65⤵PID:4056
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs66⤵PID:3900
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs67⤵PID:4128
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs68⤵PID:4168
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs69⤵PID:4208
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs70⤵PID:4240
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs71⤵PID:4284
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs72⤵PID:4316
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs73⤵PID:4360
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs74⤵PID:4392
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs75⤵PID:4436
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs76⤵PID:4468
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs77⤵PID:4512
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs78⤵PID:4544
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs79⤵PID:4588
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs80⤵PID:4620
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs81⤵PID:4664
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs82⤵PID:4696
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs83⤵PID:4740
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs84⤵PID:4772
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs85⤵PID:4816
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs86⤵PID:4848
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs87⤵PID:4892
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs88⤵PID:4952
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs89⤵PID:4988
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs90⤵PID:5032
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs91⤵PID:5072
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs92⤵PID:5108
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs93⤵PID:4268
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs94⤵PID:4648
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs95⤵PID:4980
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs96⤵PID:5140
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs97⤵PID:5172
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs98⤵PID:5220
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs99⤵PID:5260
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs100⤵PID:5300
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs101⤵PID:5332
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs102⤵PID:5376
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs103⤵PID:5408
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs104⤵PID:5452
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs105⤵PID:5488
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs106⤵PID:5528
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs107⤵PID:5560
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs108⤵PID:5604
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs109⤵PID:5636
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs110⤵PID:5680
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs111⤵PID:5712
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs112⤵PID:5756
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs113⤵PID:5788
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs114⤵PID:5832
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs115⤵PID:5864
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs116⤵PID:5908
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs117⤵PID:5944
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs118⤵PID:5988
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs119⤵PID:6020
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs120⤵PID:6064
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs121⤵PID:6096
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs122⤵PID:6136
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-