Overview
overview
10Static
static
10file.exe
windows10-2004-x64
10file.exe
windows11-21h2-x64
10file2.exe
windows10-2004-x64
10file2.exe
windows11-21h2-x64
10file3.exe
windows10-2004-x64
10file3.exe
windows11-21h2-x64
10file4.exe
windows10-2004-x64
10file4.exe
windows11-21h2-x64
10file5.exe
windows10-2004-x64
10file5.exe
windows11-21h2-x64
10Analysis
-
max time kernel
2s -
max time network
55s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 19:21
Behavioral task
behavioral1
Sample
file.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
file2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
file2.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
file3.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral6
Sample
file3.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
file4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
file4.exe
Resource
win11-20250410-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
b0c07068e6f3b2bb0959a636d4bc8481
-
SHA1
79c420e2a5534ddbc37f5b8cd32a908bc01a293f
-
SHA256
b45efe2ba0a53a59524fd3c8ea6011ee8cf824e22d9e86526ed14c8887915820
-
SHA512
782db1f74f54f73be28a49bdcc98a89e231a07e0d06f6b35f80154d9e918e033f15856b9b39b6d501d88207771e4f3d15f7516961526d6663487d73916e5452f
-
SSDEEP
12288:Z4T4b4tcW7KEZlPzCy37tLV6Btpmkkx6g2UcW7KEZlPzCy37tLV6Btpmkkx6g2:Zm+KKiRzC0lApfkxIgKiRzC0lApfkxI
Malware Config
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-3VMZ2C8
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ttgTbZWj82S9
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA PLAYER.EXE -
Nanocore family
-
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5128 attrib.exe 5172 attrib.exe -
Executes dropped EXE 17 IoCs
pid Process 2568 MSEDGE.EXE 5872 VLC MEDIA PLAYER.EXE 1640 WINDOWS SECURITY NANO.EXE 3548 MSEDGE.EXE 5080 VLC MEDIA PLAYER.EXE 4848 msdcsc.exe 4412 WINDOWS SECURITY NANO.EXE 2640 MSEDGE.EXE 684 VLC MEDIA PLAYER.EXE 5072 WINDOWS SECURITY NANO.EXE 5116 msdcsc.exe 5156 MSEDGE.EXE 4908 VLC MEDIA PLAYER.EXE 1672 WINDOWS SECURITY NANO.EXE 2796 MSEDGE.EXE 3864 MSEDGE.EXE 3924 MSEDGE.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Subsystem = "C:\\Program Files (x86)\\TCP Subsystem\\tcpss.exe" WINDOWS SECURITY NANO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA PLAYER.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2211465213-323295031-1970282057-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA PLAYER.EXE -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
resource yara_rule behavioral2/files/0x001b00000002b248-12.dat upx behavioral2/memory/5872-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5080-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4848-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/684-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/684-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5116-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5116-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4908-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4908-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4660-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5872-71-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-77-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4176-75-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-79-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1044-82-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5080-87-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1044-90-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5260-92-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5260-88-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1700-99-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5748-98-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2768-102-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2192-112-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2192-114-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2768-111-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1700-108-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5748-104-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3456-118-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2068-122-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2068-124-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3868-128-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3868-132-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3404-135-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3404-137-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5312-140-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1516-141-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1516-143-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4596-144-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4596-146-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/6000-147-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3524-149-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/6000-151-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5136-153-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4964-155-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2356-156-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2356-158-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5456-160-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4656-161-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4656-163-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1912-166-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-167-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-169-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1044-171-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2960-172-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2960-174-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3924-176-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4548-177-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4548-179-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3624-180-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3624-182-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/416-184-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/72-185-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/72-187-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\TCP Subsystem\tcpss.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\TCP Subsystem\tcpss.exe WINDOWS SECURITY NANO.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA PLAYER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSEDGE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC MEDIA PLAYER.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ MSEDGE.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ MSEDGE.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ MSEDGE.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1640 WINDOWS SECURITY NANO.EXE 1640 WINDOWS SECURITY NANO.EXE 1640 WINDOWS SECURITY NANO.EXE 1640 WINDOWS SECURITY NANO.EXE 1640 WINDOWS SECURITY NANO.EXE 1640 WINDOWS SECURITY NANO.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeSecurityPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeTakeOwnershipPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeLoadDriverPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeSystemProfilePrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeSystemtimePrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeProfSingleProcessPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeIncBasePriorityPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeCreatePagefilePrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeBackupPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeRestorePrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeShutdownPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeDebugPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeSystemEnvironmentPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeChangeNotifyPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeRemoteShutdownPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeUndockPrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeManageVolumePrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeImpersonatePrivilege 5872 VLC MEDIA PLAYER.EXE Token: SeCreateGlobalPrivilege 5872 VLC MEDIA PLAYER.EXE Token: 33 5872 VLC MEDIA PLAYER.EXE Token: 34 5872 VLC MEDIA PLAYER.EXE Token: 35 5872 VLC MEDIA PLAYER.EXE Token: 36 5872 VLC MEDIA PLAYER.EXE Token: SeIncreaseQuotaPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeSecurityPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeTakeOwnershipPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeLoadDriverPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeSystemProfilePrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeSystemtimePrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeProfSingleProcessPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeIncBasePriorityPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeCreatePagefilePrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeBackupPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeRestorePrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeShutdownPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeDebugPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeSystemEnvironmentPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeChangeNotifyPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeRemoteShutdownPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeUndockPrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeManageVolumePrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeImpersonatePrivilege 5080 VLC MEDIA PLAYER.EXE Token: SeCreateGlobalPrivilege 5080 VLC MEDIA PLAYER.EXE Token: 33 5080 VLC MEDIA PLAYER.EXE Token: 34 5080 VLC MEDIA PLAYER.EXE Token: 35 5080 VLC MEDIA PLAYER.EXE Token: 36 5080 VLC MEDIA PLAYER.EXE Token: SeIncreaseQuotaPrivilege 4848 msdcsc.exe Token: SeSecurityPrivilege 4848 msdcsc.exe Token: SeTakeOwnershipPrivilege 4848 msdcsc.exe Token: SeLoadDriverPrivilege 4848 msdcsc.exe Token: SeSystemProfilePrivilege 4848 msdcsc.exe Token: SeSystemtimePrivilege 4848 msdcsc.exe Token: SeProfSingleProcessPrivilege 4848 msdcsc.exe Token: SeIncBasePriorityPrivilege 4848 msdcsc.exe Token: SeCreatePagefilePrivilege 4848 msdcsc.exe Token: SeBackupPrivilege 4848 msdcsc.exe Token: SeRestorePrivilege 4848 msdcsc.exe Token: SeShutdownPrivilege 4848 msdcsc.exe Token: SeDebugPrivilege 4848 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4848 msdcsc.exe Token: SeChangeNotifyPrivilege 4848 msdcsc.exe Token: SeRemoteShutdownPrivilege 4848 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5080 VLC MEDIA PLAYER.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3132 wrote to memory of 2568 3132 file.exe 79 PID 3132 wrote to memory of 2568 3132 file.exe 79 PID 3132 wrote to memory of 2568 3132 file.exe 79 PID 3132 wrote to memory of 5872 3132 file.exe 80 PID 3132 wrote to memory of 5872 3132 file.exe 80 PID 3132 wrote to memory of 5872 3132 file.exe 80 PID 3132 wrote to memory of 1640 3132 file.exe 81 PID 3132 wrote to memory of 1640 3132 file.exe 81 PID 3132 wrote to memory of 1640 3132 file.exe 81 PID 2568 wrote to memory of 3548 2568 MSEDGE.EXE 84 PID 2568 wrote to memory of 3548 2568 MSEDGE.EXE 84 PID 2568 wrote to memory of 3548 2568 MSEDGE.EXE 84 PID 5872 wrote to memory of 6048 5872 VLC MEDIA PLAYER.EXE 85 PID 5872 wrote to memory of 6048 5872 VLC MEDIA PLAYER.EXE 85 PID 5872 wrote to memory of 6048 5872 VLC MEDIA PLAYER.EXE 85 PID 2568 wrote to memory of 5080 2568 MSEDGE.EXE 86 PID 2568 wrote to memory of 5080 2568 MSEDGE.EXE 86 PID 2568 wrote to memory of 5080 2568 MSEDGE.EXE 86 PID 5872 wrote to memory of 4868 5872 VLC MEDIA PLAYER.EXE 88 PID 5872 wrote to memory of 4868 5872 VLC MEDIA PLAYER.EXE 88 PID 5872 wrote to memory of 4868 5872 VLC MEDIA PLAYER.EXE 88 PID 648 wrote to memory of 4848 648 cmd.exe 89 PID 648 wrote to memory of 4848 648 cmd.exe 89 PID 648 wrote to memory of 4848 648 cmd.exe 89 PID 2568 wrote to memory of 4412 2568 MSEDGE.EXE 330 PID 2568 wrote to memory of 4412 2568 MSEDGE.EXE 330 PID 2568 wrote to memory of 4412 2568 MSEDGE.EXE 330 PID 3548 wrote to memory of 2640 3548 MSEDGE.EXE 282 PID 3548 wrote to memory of 2640 3548 MSEDGE.EXE 282 PID 3548 wrote to memory of 2640 3548 MSEDGE.EXE 282 PID 3548 wrote to memory of 684 3548 MSEDGE.EXE 95 PID 3548 wrote to memory of 684 3548 MSEDGE.EXE 95 PID 3548 wrote to memory of 684 3548 MSEDGE.EXE 95 PID 3548 wrote to memory of 5072 3548 MSEDGE.EXE 98 PID 3548 wrote to memory of 5072 3548 MSEDGE.EXE 98 PID 3548 wrote to memory of 5072 3548 MSEDGE.EXE 98 PID 3692 wrote to memory of 5116 3692 cmd.exe 99 PID 3692 wrote to memory of 5116 3692 cmd.exe 99 PID 3692 wrote to memory of 5116 3692 cmd.exe 99 PID 6048 wrote to memory of 5128 6048 cmd.exe 373 PID 6048 wrote to memory of 5128 6048 cmd.exe 373 PID 6048 wrote to memory of 5128 6048 cmd.exe 373 PID 4868 wrote to memory of 5172 4868 cmd.exe 101 PID 4868 wrote to memory of 5172 4868 cmd.exe 101 PID 4868 wrote to memory of 5172 4868 cmd.exe 101 PID 2640 wrote to memory of 5156 2640 MSEDGE.EXE 102 PID 2640 wrote to memory of 5156 2640 MSEDGE.EXE 102 PID 2640 wrote to memory of 5156 2640 MSEDGE.EXE 102 PID 2640 wrote to memory of 4908 2640 MSEDGE.EXE 103 PID 2640 wrote to memory of 4908 2640 MSEDGE.EXE 103 PID 2640 wrote to memory of 4908 2640 MSEDGE.EXE 103 PID 2640 wrote to memory of 1672 2640 MSEDGE.EXE 447 PID 2640 wrote to memory of 1672 2640 MSEDGE.EXE 447 PID 2640 wrote to memory of 1672 2640 MSEDGE.EXE 447 PID 5156 wrote to memory of 2796 5156 MSEDGE.EXE 233 PID 5156 wrote to memory of 2796 5156 MSEDGE.EXE 233 PID 5156 wrote to memory of 2796 5156 MSEDGE.EXE 233 PID 2796 wrote to memory of 3864 2796 MSEDGE.EXE 106 PID 2796 wrote to memory of 3864 2796 MSEDGE.EXE 106 PID 2796 wrote to memory of 3864 2796 MSEDGE.EXE 106 PID 3864 wrote to memory of 3924 3864 MSEDGE.EXE 673 PID 3864 wrote to memory of 3924 3864 MSEDGE.EXE 673 PID 3864 wrote to memory of 3924 3864 MSEDGE.EXE 673 PID 5872 wrote to memory of 4660 5872 VLC MEDIA PLAYER.EXE 108 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5128 attrib.exe 5172 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5156 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"9⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"10⤵PID:5820
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"11⤵PID:5596
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"12⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"13⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"14⤵PID:2332
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"15⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"16⤵PID:6044
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"17⤵PID:240
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"18⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"19⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"20⤵PID:5668
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"21⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"22⤵PID:3132
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"23⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"24⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"25⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"26⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"27⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"28⤵PID:5984
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"29⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"30⤵PID:1884
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"31⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"32⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"33⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"34⤵PID:1052
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"35⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"36⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"37⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"38⤵PID:1740
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"39⤵PID:2476
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"40⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"41⤵PID:4532
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"42⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"43⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"44⤵PID:4108
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"45⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"46⤵PID:2536
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"47⤵PID:1044
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"48⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"49⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"50⤵PID:244
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"51⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"52⤵PID:72
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"53⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"54⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"55⤵PID:644
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"56⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"57⤵PID:572
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"58⤵PID:3920
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"59⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"60⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"61⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"62⤵PID:3008
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"63⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"64⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"65⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"66⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"67⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"68⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"69⤵PID:2652
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"70⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"71⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"72⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"73⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"74⤵PID:2928
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"75⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"76⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"77⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"78⤵PID:4016
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"79⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"80⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"81⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"82⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"83⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"84⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"85⤵PID:5900
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"86⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"87⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"88⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"89⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"90⤵PID:2016
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"91⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"92⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"93⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"94⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"95⤵PID:3780
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"96⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"97⤵PID:5324
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"98⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"99⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"100⤵PID:4172
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"101⤵PID:1436
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"102⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"103⤵PID:2568
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"104⤵PID:3852
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"105⤵PID:5280
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"106⤵PID:2244
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"107⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"108⤵PID:5680
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"109⤵PID:8
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"110⤵PID:3920
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"111⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"112⤵PID:5712
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"113⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"114⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"115⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"116⤵PID:2408
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"117⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"118⤵PID:5920
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"119⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"120⤵PID:3024
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"121⤵PID:104
-
C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"C:\Users\Admin\AppData\Local\Temp\MSEDGE.EXE"122⤵PID:228
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-