Overview
overview
10Static
static
10file.exe
windows10-2004-x64
10file.exe
windows11-21h2-x64
10file2.exe
windows10-2004-x64
10file2.exe
windows11-21h2-x64
10file3.exe
windows10-2004-x64
10file3.exe
windows11-21h2-x64
10file4.exe
windows10-2004-x64
10file4.exe
windows11-21h2-x64
10file5.exe
windows10-2004-x64
10file5.exe
windows11-21h2-x64
10Analysis
-
max time kernel
2s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 19:21
Behavioral task
behavioral1
Sample
file.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
file2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
file2.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
file3.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral6
Sample
file3.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
file4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
file4.exe
Resource
win11-20250410-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
b0c07068e6f3b2bb0959a636d4bc8481
-
SHA1
79c420e2a5534ddbc37f5b8cd32a908bc01a293f
-
SHA256
b45efe2ba0a53a59524fd3c8ea6011ee8cf824e22d9e86526ed14c8887915820
-
SHA512
782db1f74f54f73be28a49bdcc98a89e231a07e0d06f6b35f80154d9e918e033f15856b9b39b6d501d88207771e4f3d15f7516961526d6663487d73916e5452f
-
SSDEEP
12288:Z4T4b4tcW7KEZlPzCy37tLV6Btpmkkx6g2UcW7KEZlPzCy37tLV6Btpmkkx6g2:Zm+KKiRzC0lApfkxIgKiRzC0lApfkxI
Malware Config
Extracted
nanocore
1.2.2.0
jvjv2044duck33.duckdns.org:54984
2fda0c27-65af-4514-b648-0066e7bbf615
-
activate_away_mode
true
-
backup_connection_host
jvjv2044duck33.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2025-01-27T20:01:11.197098036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2fda0c27-65af-4514-b648-0066e7bbf615
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
jvjv2044duck33.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-3VMZ2C8
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ttgTbZWj82S9
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA PLAYER.EXE -
Nanocore family
-
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5580 attrib.exe 3440 attrib.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation MSEDGE.EXE Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation MSEDGE.EXE Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation MSEDGE.EXE Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation MSEDGE.EXE Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation VLC MEDIA PLAYER.EXE -
Executes dropped EXE 17 IoCs
pid Process 5516 MSEDGE.EXE 3428 VLC MEDIA PLAYER.EXE 1088 WINDOWS SECURITY NANO.EXE 1488 MSEDGE.EXE 5212 VLC MEDIA PLAYER.EXE 5972 WINDOWS SECURITY NANO.EXE 4468 MSEDGE.EXE 4976 VLC MEDIA PLAYER.EXE 432 WINDOWS SECURITY NANO.EXE 4728 MSEDGE.EXE 4756 VLC MEDIA PLAYER.EXE 4748 msdcsc.exe 2352 WINDOWS SECURITY NANO.EXE 4536 msdcsc.exe 5536 MSEDGE.EXE 4552 msdcsc.exe 3632 VLC MEDIA PLAYER.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA PLAYER.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA PLAYER.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Subsystem = "C:\\Program Files (x86)\\DSL Subsystem\\dslss.exe" WINDOWS SECURITY NANO.EXE -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
resource yara_rule behavioral1/files/0x00070000000242fe-19.dat upx behavioral1/memory/3428-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5212-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4976-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4976-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4756-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4748-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4756-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4552-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3632-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3428-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3632-71-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4552-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4536-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2704-77-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2704-80-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5644-88-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5664-95-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/6116-101-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5512-110-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4708-112-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/6116-108-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5664-100-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1732-98-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5512-115-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5212-91-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5284-119-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/60-122-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/60-125-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5400-130-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3452-133-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3452-136-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5044-139-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4920-142-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4544-143-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4920-145-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4544-147-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1096-149-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5060-151-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4604-153-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2448-154-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1728-156-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1352-158-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5024-160-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2704-162-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3968-164-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2944-167-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2548-169-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3620-171-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2928-173-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3628-174-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3628-176-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3344-177-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3344-179-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5276-180-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5276-182-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/544-183-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4832-184-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/544-188-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4832-186-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3428-189-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3428-191-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2696-193-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2696-195-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DSL Subsystem\dslss.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\DSL Subsystem\dslss.exe WINDOWS SECURITY NANO.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC MEDIA PLAYER.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE 1088 WINDOWS SECURITY NANO.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeSecurityPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeTakeOwnershipPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeLoadDriverPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeSystemProfilePrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeSystemtimePrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeProfSingleProcessPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeIncBasePriorityPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeCreatePagefilePrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeBackupPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeRestorePrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeShutdownPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeDebugPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeSystemEnvironmentPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeChangeNotifyPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeRemoteShutdownPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeUndockPrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeManageVolumePrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeImpersonatePrivilege 3428 VLC MEDIA PLAYER.EXE Token: SeCreateGlobalPrivilege 3428 VLC MEDIA PLAYER.EXE Token: 33 3428 VLC MEDIA PLAYER.EXE Token: 34 3428 VLC MEDIA PLAYER.EXE Token: 35 3428 VLC MEDIA PLAYER.EXE Token: 36 3428 VLC MEDIA PLAYER.EXE Token: SeIncreaseQuotaPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeSecurityPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeTakeOwnershipPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeLoadDriverPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeSystemProfilePrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeSystemtimePrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeProfSingleProcessPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeIncBasePriorityPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeCreatePagefilePrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeBackupPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeRestorePrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeShutdownPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeDebugPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeSystemEnvironmentPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeChangeNotifyPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeRemoteShutdownPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeUndockPrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeManageVolumePrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeImpersonatePrivilege 5212 VLC MEDIA PLAYER.EXE Token: SeCreateGlobalPrivilege 5212 VLC MEDIA PLAYER.EXE Token: 33 5212 VLC MEDIA PLAYER.EXE Token: 34 5212 VLC MEDIA PLAYER.EXE Token: 35 5212 VLC MEDIA PLAYER.EXE Token: 36 5212 VLC MEDIA PLAYER.EXE Token: SeIncreaseQuotaPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeSecurityPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeTakeOwnershipPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeLoadDriverPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeSystemProfilePrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeSystemtimePrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeProfSingleProcessPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeIncBasePriorityPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeCreatePagefilePrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeBackupPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeRestorePrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeShutdownPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeDebugPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeSystemEnvironmentPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeChangeNotifyPrivilege 4976 VLC MEDIA PLAYER.EXE Token: SeRemoteShutdownPrivilege 4976 VLC MEDIA PLAYER.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5212 VLC MEDIA PLAYER.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 5516 1080 file.exe 88 PID 1080 wrote to memory of 5516 1080 file.exe 88 PID 1080 wrote to memory of 5516 1080 file.exe 88 PID 1080 wrote to memory of 3428 1080 file.exe 89 PID 1080 wrote to memory of 3428 1080 file.exe 89 PID 1080 wrote to memory of 3428 1080 file.exe 89 PID 1080 wrote to memory of 1088 1080 file.exe 90 PID 1080 wrote to memory of 1088 1080 file.exe 90 PID 1080 wrote to memory of 1088 1080 file.exe 90 PID 5516 wrote to memory of 1488 5516 MSEDGE.EXE 91 PID 5516 wrote to memory of 1488 5516 MSEDGE.EXE 91 PID 5516 wrote to memory of 1488 5516 MSEDGE.EXE 91 PID 5516 wrote to memory of 5212 5516 MSEDGE.EXE 92 PID 5516 wrote to memory of 5212 5516 MSEDGE.EXE 92 PID 5516 wrote to memory of 5212 5516 MSEDGE.EXE 92 PID 5516 wrote to memory of 5972 5516 MSEDGE.EXE 281 PID 5516 wrote to memory of 5972 5516 MSEDGE.EXE 281 PID 5516 wrote to memory of 5972 5516 MSEDGE.EXE 281 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 5212 wrote to memory of 1772 5212 VLC MEDIA PLAYER.EXE 96 PID 3428 wrote to memory of 3180 3428 VLC MEDIA PLAYER.EXE 99 PID 3428 wrote to memory of 3180 3428 VLC MEDIA PLAYER.EXE 99 PID 3428 wrote to memory of 3180 3428 VLC MEDIA PLAYER.EXE 99 PID 3428 wrote to memory of 4884 3428 VLC MEDIA PLAYER.EXE 100 PID 3428 wrote to memory of 4884 3428 VLC MEDIA PLAYER.EXE 100 PID 3428 wrote to memory of 4884 3428 VLC MEDIA PLAYER.EXE 100 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 3428 wrote to memory of 4484 3428 VLC MEDIA PLAYER.EXE 101 PID 1488 wrote to memory of 4468 1488 MSEDGE.EXE 104 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5580 attrib.exe 3440 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5516 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5536 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"7⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"8⤵PID:1612
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"9⤵PID:3652
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"10⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"11⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"12⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"13⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"14⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"15⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"16⤵PID:4244
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"17⤵PID:5636
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"18⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"19⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"20⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"21⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"22⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"23⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"24⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"25⤵PID:4472
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"26⤵PID:3740
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"27⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"28⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"29⤵PID:5124
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"30⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"31⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"32⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"33⤵PID:2016
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"34⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"35⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"36⤵PID:5880
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"37⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"38⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"39⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"40⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"41⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"42⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"43⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"44⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"45⤵PID:5584
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"46⤵PID:5828
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"47⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"48⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"49⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"50⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"51⤵PID:4188
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"52⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"53⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"54⤵PID:64
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"55⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"56⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"57⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"58⤵PID:2572
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"59⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"60⤵PID:5972
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"61⤵PID:3176
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"62⤵PID:5584
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"63⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"64⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"65⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"66⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"67⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"68⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"69⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"70⤵PID:1660
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"71⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"72⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"73⤵PID:5712
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"74⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"75⤵PID:3688
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"76⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"77⤵PID:5408
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"78⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"79⤵PID:448
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"80⤵PID:3120
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"81⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"82⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"83⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"84⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"85⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"86⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"87⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"88⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"89⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"90⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"91⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"92⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"93⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"94⤵PID:2520
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"95⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"96⤵PID:3120
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"97⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"98⤵PID:2948
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"99⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"100⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"101⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"102⤵PID:6076
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"103⤵PID:32
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"104⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"105⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"106⤵PID:2928
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"107⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"108⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"109⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"110⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"111⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"112⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"113⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"114⤵PID:1844
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"115⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"116⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"117⤵PID:8
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"118⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"119⤵PID:5252
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"120⤵PID:1616
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"121⤵PID:3940
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"122⤵PID:5364
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-