Analysis
-
max time kernel
28s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 09:43
Static task
static1
Behavioral task
behavioral1
Sample
LCrypt0rX.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LCrypt0rX.vbs
Resource
win10v2004-20250314-en
General
-
Target
LCrypt0rX.vbs
-
Size
25KB
-
MD5
c598c6861e21d65a2f2788d17d0b2c91
-
SHA1
ef1a829a8a86a75a02c7602ae9ed1d67f9058775
-
SHA256
8642cb9e190179e87f01d91201b35264b9d29ce6b3233d1bd9349bcdd94e5d28
-
SHA512
c13b6db2bdd04010d97b02590fa6aa23b49f865144839672cab3331fe2d5510e7d16882b21691058e82f6fb8dede06deb9c2fa11974d3a8a6da4a259858536a1
-
SSDEEP
384:y8enkBVDIKxwbpBStxYUQHSH7l+ix/J/b6GvPpSy+tNywUTZEC:inkbccJb6UAUqC
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://45.93.20.18/
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
0xCa90599132C4D88907Bd8E046540284aa468a035
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
CSLKveRL2zqkbV2TqiFVuW6twtpqgFajoUZLAJQTTQk2
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
k9ubbn6sdfs
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.66
http://45.93.20.18
185.215.113.66
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe -
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000024356-530.dat family_phorphiex -
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 9 1892 wscript.exe 16 1892 wscript.exe 20 1892 wscript.exe 31 1892 wscript.exe 145 1892 wscript.exe -
Blocks application from running via registry modification 14 IoCs
Adds application to list of disallowed applications.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "gpedit.msc" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "procexp.exe" wscript.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "procexp.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "Autoruns.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "SystemSettings.exe" wscript.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "Autoruns.exe" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "gpedit.msc" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "SystemSettings.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe -
pid Process 4948 wbadmin.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts wscript.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger wscript.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe wscript.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation wscript.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Anti-VirusScript = "C:\\Windows\\System32\\systemconfig.exe.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\advapi32_ext = "C:\\Windows\\advapi32_ext.vbs" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\advapi32_ext = "C:\\Windows\\advapi32_ext.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyStartupScript = "C:\\Users\\Admin\\AppData\\Local\\Temp\\LCrypt0rX.vbs" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msvcr80dll = "C:\\Windows\\SysWOW64\\msvcr80.dll.bat" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msvcr80dll = "C:\\Windows\\SysWOW64\\msvcr80.dll.bat" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win32Updater = "C:\\Windows\\System32\\systemconfig.exe.vbs" wscript.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe -
pid Process 4044 powershell.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger wscript.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\msvcr80.dll.bat wscript.exe File opened for modification C:\Windows\SysWOW64\msvcr80.dll.bat wscript.exe File created C:\Windows\System32\systemconfig.exe.vbs wscript.exe File opened for modification C:\Windows\System32\systemconfig.exe.vbs wscript.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\gcrybground.png" wscript.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\advapi32_ext.vbs wscript.exe File opened for modification C:\Windows\advapi32_ext.vbs wscript.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 13712 sc.exe 16084 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4612 vssadmin.exe -
Kills process with taskkill 64 IoCs
pid Process 13096 taskkill.exe 13500 taskkill.exe 14536 taskkill.exe 2624 taskkill.exe 14920 taskkill.exe 19932 taskkill.exe 11896 taskkill.exe 4860 taskkill.exe 3976 taskkill.exe 12512 taskkill.exe 20180 taskkill.exe 20228 taskkill.exe 5840 taskkill.exe 11412 taskkill.exe 11856 taskkill.exe 18520 taskkill.exe 1164 taskkill.exe 7384 taskkill.exe 11988 taskkill.exe 14092 taskkill.exe 13748 taskkill.exe 11580 taskkill.exe 11924 taskkill.exe 17244 taskkill.exe 18984 taskkill.exe 4268 taskkill.exe 13136 taskkill.exe 4860 taskkill.exe 276 taskkill.exe 12672 taskkill.exe 14904 taskkill.exe 16604 taskkill.exe 18144 taskkill.exe 3808 taskkill.exe 5388 taskkill.exe 8884 taskkill.exe 3224 taskkill.exe 9596 taskkill.exe 13500 taskkill.exe 19560 taskkill.exe 14244 taskkill.exe 9048 taskkill.exe 8824 taskkill.exe 9304 taskkill.exe 12628 taskkill.exe 19748 taskkill.exe 4308 taskkill.exe 5264 taskkill.exe 7484 taskkill.exe 16736 taskkill.exe 292 taskkill.exe 5140 taskkill.exe 16992 taskkill.exe 18160 taskkill.exe 20456 taskkill.exe 9476 taskkill.exe 18396 taskkill.exe 17356 taskkill.exe 12244 taskkill.exe 12792 taskkill.exe 14396 taskkill.exe 14672 taskkill.exe 16424 taskkill.exe 18268 taskkill.exe -
Modifies Control Panel 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Control Panel\Mouse wscript.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\Mouse wscript.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\Mouse\SwapMouseButtons = "1" wscript.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\Desktop wscript.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133870752156700541" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1062200478-553497403-3857448183-1000\{73D364EF-8144-40DD-BE9F-3B840D9FF3D1} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1062200478-553497403-3857448183-1000\{8555D760-220C-46A5-ACD9-30F4AD73401C} msedge.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 4988 notepad.exe 19948 notepad.exe 18012 notepad.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4044 powershell.exe 4044 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5708 wscript.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 4044 powershell.exe Token: SeBackupPrivilege 6112 vssvc.exe Token: SeRestorePrivilege 6112 vssvc.exe Token: SeAuditPrivilege 6112 vssvc.exe Token: SeBackupPrivilege 3388 wbengine.exe Token: SeRestorePrivilege 3388 wbengine.exe Token: SeSecurityPrivilege 3388 wbengine.exe Token: SeDebugPrivilege 4308 taskkill.exe Token: SeDebugPrivilege 3548 taskkill.exe Token: SeDebugPrivilege 4896 taskkill.exe Token: SeDebugPrivilege 5452 taskkill.exe Token: SeDebugPrivilege 5400 taskkill.exe Token: SeDebugPrivilege 3656 taskkill.exe Token: SeDebugPrivilege 4860 taskkill.exe Token: SeDebugPrivilege 5616 taskkill.exe Token: SeDebugPrivilege 3236 taskkill.exe Token: SeDebugPrivilege 5840 taskkill.exe Token: SeDebugPrivilege 5496 taskkill.exe Token: SeDebugPrivilege 1164 taskkill.exe Token: SeDebugPrivilege 5980 taskkill.exe Token: SeSystemtimePrivilege 3516 cmd.exe Token: SeSystemtimePrivilege 3516 cmd.exe Token: SeDebugPrivilege 1232 taskkill.exe Token: SeDebugPrivilege 5264 taskkill.exe Token: SeDebugPrivilege 4860 taskkill.exe Token: SeDebugPrivilege 6356 taskkill.exe Token: SeDebugPrivilege 7140 taskkill.exe Token: SeDebugPrivilege 7388 taskkill.exe Token: 33 7196 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 7196 AUDIODG.EXE Token: SeDebugPrivilege 7484 taskkill.exe Token: SeDebugPrivilege 4860 taskkill.exe Token: SeDebugPrivilege 7384 taskkill.exe Token: SeDebugPrivilege 8276 taskkill.exe Token: SeDebugPrivilege 8568 taskkill.exe Token: SeDebugPrivilege 8744 taskkill.exe Token: SeDebugPrivilege 8884 taskkill.exe Token: SeDebugPrivilege 9048 taskkill.exe Token: SeDebugPrivilege 9172 taskkill.exe Token: SeDebugPrivilege 8328 taskkill.exe Token: SeDebugPrivilege 8824 taskkill.exe Token: SeDebugPrivilege 9144 taskkill.exe Token: SeDebugPrivilege 8536 taskkill.exe Token: SeDebugPrivilege 276 taskkill.exe Token: SeDebugPrivilege 292 taskkill.exe Token: SeDebugPrivilege 9332 taskkill.exe Token: SeDebugPrivilege 9476 taskkill.exe Token: SeDebugPrivilege 11412 taskkill.exe Token: SeDebugPrivilege 11580 taskkill.exe Token: SeDebugPrivilege 11716 taskkill.exe Token: SeDebugPrivilege 11856 taskkill.exe Token: SeDebugPrivilege 11984 taskkill.exe Token: SeDebugPrivilege 12132 taskkill.exe Token: SeDebugPrivilege 12244 taskkill.exe Token: SeDebugPrivilege 11620 taskkill.exe Token: SeDebugPrivilege 11924 taskkill.exe Token: SeDebugPrivilege 11384 taskkill.exe Token: SeDebugPrivilege 11896 taskkill.exe Token: SeDebugPrivilege 11988 taskkill.exe Token: SeDebugPrivilege 12384 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3300 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5772 Calculator.exe 5772 Calculator.exe 5772 Calculator.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2828 wrote to memory of 1892 2828 WScript.exe 86 PID 2828 wrote to memory of 1892 2828 WScript.exe 86 PID 1892 wrote to memory of 4044 1892 wscript.exe 87 PID 1892 wrote to memory of 4044 1892 wscript.exe 87 PID 1892 wrote to memory of 1984 1892 wscript.exe 89 PID 1892 wrote to memory of 1984 1892 wscript.exe 89 PID 1892 wrote to memory of 1564 1892 wscript.exe 91 PID 1892 wrote to memory of 1564 1892 wscript.exe 91 PID 1892 wrote to memory of 3324 1892 wscript.exe 93 PID 1892 wrote to memory of 3324 1892 wscript.exe 93 PID 3324 wrote to memory of 4612 3324 cmd.exe 95 PID 3324 wrote to memory of 4612 3324 cmd.exe 95 PID 1892 wrote to memory of 4764 1892 wscript.exe 99 PID 1892 wrote to memory of 4764 1892 wscript.exe 99 PID 4764 wrote to memory of 4948 4764 cmd.exe 101 PID 4764 wrote to memory of 4948 4764 cmd.exe 101 PID 1892 wrote to memory of 4988 1892 wscript.exe 106 PID 1892 wrote to memory of 4988 1892 wscript.exe 106 PID 1892 wrote to memory of 2196 1892 wscript.exe 110 PID 1892 wrote to memory of 2196 1892 wscript.exe 110 PID 1892 wrote to memory of 5820 1892 wscript.exe 113 PID 1892 wrote to memory of 5820 1892 wscript.exe 113 PID 1892 wrote to memory of 2964 1892 wscript.exe 115 PID 1892 wrote to memory of 2964 1892 wscript.exe 115 PID 1892 wrote to memory of 5708 1892 wscript.exe 116 PID 1892 wrote to memory of 5708 1892 wscript.exe 116 PID 5708 wrote to memory of 4308 5708 wscript.exe 162 PID 5708 wrote to memory of 4308 5708 wscript.exe 162 PID 2964 wrote to memory of 1068 2964 wscript.exe 119 PID 2964 wrote to memory of 1068 2964 wscript.exe 119 PID 5820 wrote to memory of 3384 5820 cmd.exe 120 PID 5820 wrote to memory of 3384 5820 cmd.exe 120 PID 5820 wrote to memory of 3732 5820 cmd.exe 121 PID 5820 wrote to memory of 3732 5820 cmd.exe 121 PID 5820 wrote to memory of 5652 5820 cmd.exe 122 PID 5820 wrote to memory of 5652 5820 cmd.exe 122 PID 5820 wrote to memory of 5764 5820 cmd.exe 123 PID 5820 wrote to memory of 5764 5820 cmd.exe 123 PID 5820 wrote to memory of 5388 5820 cmd.exe 126 PID 5820 wrote to memory of 5388 5820 cmd.exe 126 PID 5820 wrote to memory of 3476 5820 cmd.exe 127 PID 5820 wrote to memory of 3476 5820 cmd.exe 127 PID 1068 wrote to memory of 5260 1068 wscript.exe 129 PID 1068 wrote to memory of 5260 1068 wscript.exe 129 PID 5260 wrote to memory of 4040 5260 wscript.exe 131 PID 5260 wrote to memory of 4040 5260 wscript.exe 131 PID 5708 wrote to memory of 3548 5708 wscript.exe 132 PID 5708 wrote to memory of 3548 5708 wscript.exe 132 PID 4040 wrote to memory of 5872 4040 wscript.exe 134 PID 4040 wrote to memory of 5872 4040 wscript.exe 134 PID 5872 wrote to memory of 4576 5872 wscript.exe 137 PID 5872 wrote to memory of 4576 5872 wscript.exe 137 PID 5708 wrote to memory of 4896 5708 wscript.exe 138 PID 5708 wrote to memory of 4896 5708 wscript.exe 138 PID 4576 wrote to memory of 224 4576 wscript.exe 140 PID 4576 wrote to memory of 224 4576 wscript.exe 140 PID 5708 wrote to memory of 5452 5708 wscript.exe 141 PID 5708 wrote to memory of 5452 5708 wscript.exe 141 PID 224 wrote to memory of 4544 224 wscript.exe 143 PID 224 wrote to memory of 4544 224 wscript.exe 143 PID 4544 wrote to memory of 5568 4544 wscript.exe 145 PID 4544 wrote to memory of 5568 4544 wscript.exe 145 PID 5708 wrote to memory of 5400 5708 wscript.exe 146 PID 5708 wrote to memory of 5400 5708 wscript.exe 146 -
System policy modification 1 TTPs 19 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisableCMD = "1" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "msconfig.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "Autoruns.exe" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "procexp.exe" wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\InactivityTimeoutSecs = "0" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "gpedit.msc" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "SystemSettings.exe" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" wscript.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LCrypt0rX.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\LCrypt0rX.vbs" /elevated2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Blocklisted process makes network request
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Program Files\Bitdefender\Bitdefender 2025\bdnserv.exe" -disable3⤵PID:1984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2025\avp.com" disable3⤵PID:1564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4948
-
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\READMEPLEASE.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4988
-
-
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll,UpdatePerUserSystemParameters3⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\SysWOW64\msvcr80.dll.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:5820 -
C:\Windows\system32\calc.execalc4⤵PID:3384
-
-
C:\Windows\system32\cmd.execmd4⤵PID:3732
-
-
C:\Windows\system32\calc.execalc4⤵PID:5652
-
-
C:\Windows\system32\cmd.execmd4⤵PID:5764
-
-
C:\Windows\system32\calc.execalc4⤵PID:5388
-
-
C:\Windows\system32\cmd.execmd4⤵PID:3476
-
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs3⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs4⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5260 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs6⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs7⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5872 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs8⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs9⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs10⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs11⤵PID:5568
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs12⤵PID:5532
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs13⤵
- Checks computer location settings
PID:2336 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs14⤵PID:1392
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs15⤵
- Checks computer location settings
PID:4940 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs16⤵
- Checks computer location settings
PID:1860 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs17⤵
- Checks computer location settings
PID:936 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs18⤵
- Checks computer location settings
PID:5052 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs19⤵
- Checks computer location settings
PID:5900 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs20⤵PID:808
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs21⤵PID:4148
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs22⤵PID:3880
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs23⤵PID:5352
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs24⤵
- Checks computer location settings
PID:5136 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs25⤵
- Checks computer location settings
PID:3040 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs26⤵PID:3964
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs27⤵
- Checks computer location settings
PID:1264 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs28⤵PID:2480
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs29⤵
- Checks computer location settings
PID:744 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs30⤵
- Checks computer location settings
PID:2424 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs31⤵PID:6148
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs32⤵PID:6348
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs33⤵
- Checks computer location settings
PID:6976 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs34⤵
- Checks computer location settings
PID:1708 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs35⤵
- Checks computer location settings
PID:6628 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs36⤵PID:7084
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs37⤵PID:2252
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs38⤵PID:7180
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs39⤵PID:7264
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs40⤵PID:7312
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs41⤵
- Checks computer location settings
PID:7496 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs42⤵PID:7564
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs43⤵
- Checks computer location settings
PID:7860 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs44⤵PID:7932
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs45⤵PID:7984
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs46⤵PID:7768
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs47⤵
- Checks computer location settings
PID:7840 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs48⤵
- Checks computer location settings
PID:8004 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs49⤵PID:7200
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs50⤵PID:7660
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs51⤵PID:7704
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs52⤵
- Checks computer location settings
PID:7012 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs53⤵
- Checks computer location settings
PID:7656 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs54⤵
- Checks computer location settings
PID:7780 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs55⤵
- Checks computer location settings
PID:8220 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs56⤵PID:8312
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs57⤵
- Checks computer location settings
PID:8604 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs58⤵
- Checks computer location settings
PID:8696 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs59⤵PID:8812
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs60⤵PID:8900
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs61⤵PID:8992
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs62⤵PID:9076
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs63⤵
- Checks computer location settings
PID:9152 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs64⤵PID:1352
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs65⤵
- Checks computer location settings
PID:8308 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs66⤵PID:8640
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs67⤵PID:8888
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs68⤵PID:9184
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs69⤵PID:7004
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs70⤵
- Checks computer location settings
PID:8960 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs71⤵PID:5128
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs72⤵
- Checks computer location settings
PID:8808 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs73⤵PID:6880
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs74⤵
- Checks computer location settings
PID:9280 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs75⤵PID:9360
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs76⤵
- Checks computer location settings
PID:9436 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs77⤵
- Checks computer location settings
PID:9532 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs78⤵PID:9600
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs79⤵PID:9668
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs80⤵PID:9716
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs81⤵
- Checks computer location settings
PID:9768 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs82⤵
- Checks computer location settings
PID:9824 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs83⤵
- Checks computer location settings
PID:9872 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs84⤵
- Checks computer location settings
PID:9924 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs85⤵PID:9984
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs86⤵
- Checks computer location settings
PID:10064 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs87⤵
- Checks computer location settings
PID:10124 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs88⤵
- Checks computer location settings
PID:10196 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs89⤵
- Checks computer location settings
PID:9112 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs90⤵PID:9272
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs91⤵
- Checks computer location settings
PID:9024 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs92⤵PID:9400
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs93⤵
- Checks computer location settings
PID:9540 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs94⤵PID:9652
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs95⤵PID:10012
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs96⤵
- Checks computer location settings
PID:10228 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs97⤵PID:8600
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs98⤵PID:10372
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs99⤵PID:10456
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs100⤵PID:10544
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs101⤵PID:10604
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs102⤵PID:10672
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs103⤵
- Checks computer location settings
PID:10752 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs104⤵
- Checks computer location settings
PID:10804 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs105⤵
- Checks computer location settings
PID:10860 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs106⤵PID:10960
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs107⤵
- Checks computer location settings
PID:11040 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs108⤵PID:11100
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs109⤵PID:11156
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs110⤵PID:11208
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs111⤵
- Checks computer location settings
PID:11260 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs112⤵PID:10284
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs113⤵
- Checks computer location settings
PID:10624 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs114⤵
- Checks computer location settings
PID:10704 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs115⤵PID:10948
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs116⤵
- Checks computer location settings
PID:11064 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs117⤵PID:11268
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs118⤵PID:11316
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs119⤵PID:11368
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs120⤵PID:11456
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs121⤵
- Checks computer location settings
PID:11524 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" C:\Windows\System32\systemconfig.exe.vbs122⤵PID:11608
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-