Analysis
-
max time kernel
102s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 18:34
Static task
static1
Behavioral task
behavioral1
Sample
PK SEARCH 1.2.exe
Resource
win7-20240508-en
General
-
Target
PK SEARCH 1.2.exe
-
Size
8.3MB
-
MD5
af1683832f44bb89893c189f94786304
-
SHA1
ea14d8ce6acdbc76a3612e4576831c483ffda674
-
SHA256
30ec0a2d9d0564bb7596326733902c73b69c5ab3572a84e1c077c680372f2cc3
-
SHA512
a4c375a7e68c1b92d28996916257cc3088288fec44f42b6442dfd16b70c91960d976599d02710640260dd3dd8b12c37444b3ef3584938b0caf36a61b676427ae
-
SSDEEP
196608:Fb8a9BzzLO6QTKsk7asm10p50wcYkOnQsG22INZBM:Fb8SBTO6iKsk7tmep50wr6wNfM
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
pksearch
186.26.107.205:4400
zifbymzliwgywfwv
-
delay
1
-
install
true
-
install_file
PK SEARCH.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000022977-6.dat family_asyncrat -
Checks computer location settings 2 TTPs 60 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe -
Executes dropped EXE 62 IoCs
pid Process 1608 PK SEARCH.exe 820 PK SEARCH.exe 2168 PK SEARCH.exe 2184 PK SEARCH.exe 3792 PK SEARCH.exe 3964 PK SEARCH.exe 2164 PK SEARCH.exe 1176 PK SEARCH.exe 4284 PK SEARCH.exe 5096 PK SEARCH.exe 2292 PK SEARCH.exe 2512 PK SEARCH.exe 3532 PK SEARCH.exe 384 PK SEARCH.exe 4080 PK SEARCH.exe 4420 PK SEARCH.exe 3812 PK SEARCH.exe 2944 PK SEARCH.exe 868 PK SEARCH.exe 4340 PK SEARCH.exe 372 PK SEARCH.exe 3244 PK SEARCH.exe 880 PK SEARCH.exe 3140 PK SEARCH.exe 4112 PK SEARCH.exe 3956 PK SEARCH.exe 2700 PK SEARCH.exe 212 PK SEARCH.exe 4732 PK SEARCH.exe 1984 PK SEARCH.exe 4620 PK SEARCH.exe 2100 PK SEARCH.exe 4708 PK SEARCH.exe 380 PK SEARCH.exe 1340 PK SEARCH.exe 2368 PK SEARCH.exe 1324 PK SEARCH.exe 372 PK SEARCH.exe 3496 PK SEARCH.exe 2232 PK SEARCH.exe 1984 PK SEARCH.exe 4928 PK SEARCH.exe 2160 PK SEARCH.exe 2844 PK SEARCH.exe 2328 PK SEARCH.exe 2972 PK SEARCH.exe 1936 PK SEARCH.exe 344 PK SEARCH.exe 2912 PK SEARCH.exe 4496 PK SEARCH.exe 224 PK SEARCH.exe 4796 PK SEARCH.exe 4860 PK SEARCH.exe 4424 PK SEARCH.exe 3148 PK SEARCH.exe 1440 PK SEARCH.exe 2436 PK SEARCH.exe 3756 PK SEARCH.exe 2308 PK SEARCH.exe 640 PK SEARCH.exe 536 PK SEARCH.exe 2956 PK SEARCH.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe 1608 PK SEARCH.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1608 PK SEARCH.exe Token: SeDebugPrivilege 820 PK SEARCH.exe Token: SeDebugPrivilege 2168 PK SEARCH.exe Token: SeDebugPrivilege 2184 PK SEARCH.exe Token: SeDebugPrivilege 3792 PK SEARCH.exe Token: SeDebugPrivilege 3964 PK SEARCH.exe Token: SeDebugPrivilege 2164 PK SEARCH.exe Token: SeDebugPrivilege 1176 PK SEARCH.exe Token: SeDebugPrivilege 4284 PK SEARCH.exe Token: SeDebugPrivilege 5096 PK SEARCH.exe Token: SeDebugPrivilege 2292 PK SEARCH.exe Token: SeDebugPrivilege 2512 PK SEARCH.exe Token: SeDebugPrivilege 3532 PK SEARCH.exe Token: SeDebugPrivilege 384 PK SEARCH.exe Token: SeDebugPrivilege 4080 PK SEARCH.exe Token: SeDebugPrivilege 4420 PK SEARCH.exe Token: SeDebugPrivilege 3812 PK SEARCH.exe Token: SeDebugPrivilege 2944 PK SEARCH.exe Token: SeDebugPrivilege 464 taskmgr.exe Token: SeSystemProfilePrivilege 464 taskmgr.exe Token: SeCreateGlobalPrivilege 464 taskmgr.exe Token: SeDebugPrivilege 868 PK SEARCH.exe Token: SeDebugPrivilege 4340 PK SEARCH.exe Token: SeDebugPrivilege 372 PK SEARCH.exe Token: SeDebugPrivilege 3244 PK SEARCH.exe Token: SeDebugPrivilege 880 PK SEARCH.exe Token: SeDebugPrivilege 3140 PK SEARCH.exe Token: SeDebugPrivilege 4112 PK SEARCH.exe Token: SeDebugPrivilege 3956 PK SEARCH.exe Token: SeDebugPrivilege 2700 PK SEARCH.exe Token: SeDebugPrivilege 212 PK SEARCH.exe Token: SeDebugPrivilege 4732 PK SEARCH.exe Token: SeDebugPrivilege 1984 PK SEARCH.exe Token: SeDebugPrivilege 4620 PK SEARCH.exe Token: SeDebugPrivilege 2100 PK SEARCH.exe Token: SeDebugPrivilege 4708 PK SEARCH.exe Token: SeDebugPrivilege 380 PK SEARCH.exe Token: SeDebugPrivilege 1340 PK SEARCH.exe Token: SeDebugPrivilege 2368 PK SEARCH.exe Token: SeDebugPrivilege 1324 PK SEARCH.exe Token: SeDebugPrivilege 372 PK SEARCH.exe Token: SeDebugPrivilege 3496 PK SEARCH.exe Token: SeDebugPrivilege 2232 PK SEARCH.exe Token: SeDebugPrivilege 1984 PK SEARCH.exe Token: SeDebugPrivilege 4928 PK SEARCH.exe Token: SeDebugPrivilege 2160 PK SEARCH.exe Token: SeDebugPrivilege 2844 PK SEARCH.exe Token: SeDebugPrivilege 2328 PK SEARCH.exe Token: SeDebugPrivilege 2972 PK SEARCH.exe Token: SeDebugPrivilege 1936 PK SEARCH.exe Token: SeDebugPrivilege 344 PK SEARCH.exe Token: SeDebugPrivilege 2912 PK SEARCH.exe Token: SeDebugPrivilege 4496 PK SEARCH.exe Token: SeDebugPrivilege 224 PK SEARCH.exe Token: SeDebugPrivilege 4796 PK SEARCH.exe Token: SeDebugPrivilege 4860 PK SEARCH.exe Token: SeDebugPrivilege 4424 PK SEARCH.exe Token: SeDebugPrivilege 3148 PK SEARCH.exe Token: SeDebugPrivilege 1440 PK SEARCH.exe Token: SeDebugPrivilege 2436 PK SEARCH.exe Token: SeDebugPrivilege 3756 PK SEARCH.exe Token: SeDebugPrivilege 2308 PK SEARCH.exe Token: SeDebugPrivilege 536 PK SEARCH.exe Token: SeDebugPrivilege 2956 PK SEARCH.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe 464 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1608 PK SEARCH.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3216 wrote to memory of 1608 3216 PK SEARCH 1.2.exe 87 PID 3216 wrote to memory of 1608 3216 PK SEARCH 1.2.exe 87 PID 3216 wrote to memory of 4012 3216 PK SEARCH 1.2.exe 88 PID 3216 wrote to memory of 4012 3216 PK SEARCH 1.2.exe 88 PID 4012 wrote to memory of 820 4012 PK SEARCH 1.2.exe 91 PID 4012 wrote to memory of 820 4012 PK SEARCH 1.2.exe 91 PID 4012 wrote to memory of 868 4012 PK SEARCH 1.2.exe 92 PID 4012 wrote to memory of 868 4012 PK SEARCH 1.2.exe 92 PID 868 wrote to memory of 2168 868 PK SEARCH 1.2.exe 94 PID 868 wrote to memory of 2168 868 PK SEARCH 1.2.exe 94 PID 868 wrote to memory of 1096 868 PK SEARCH 1.2.exe 95 PID 868 wrote to memory of 1096 868 PK SEARCH 1.2.exe 95 PID 1096 wrote to memory of 2184 1096 PK SEARCH 1.2.exe 98 PID 1096 wrote to memory of 2184 1096 PK SEARCH 1.2.exe 98 PID 1096 wrote to memory of 3896 1096 PK SEARCH 1.2.exe 99 PID 1096 wrote to memory of 3896 1096 PK SEARCH 1.2.exe 99 PID 3896 wrote to memory of 3792 3896 PK SEARCH 1.2.exe 100 PID 3896 wrote to memory of 3792 3896 PK SEARCH 1.2.exe 100 PID 3896 wrote to memory of 4852 3896 PK SEARCH 1.2.exe 101 PID 3896 wrote to memory of 4852 3896 PK SEARCH 1.2.exe 101 PID 4852 wrote to memory of 3964 4852 PK SEARCH 1.2.exe 102 PID 4852 wrote to memory of 3964 4852 PK SEARCH 1.2.exe 102 PID 4852 wrote to memory of 2140 4852 PK SEARCH 1.2.exe 103 PID 4852 wrote to memory of 2140 4852 PK SEARCH 1.2.exe 103 PID 2140 wrote to memory of 2164 2140 PK SEARCH 1.2.exe 104 PID 2140 wrote to memory of 2164 2140 PK SEARCH 1.2.exe 104 PID 2140 wrote to memory of 1204 2140 PK SEARCH 1.2.exe 105 PID 2140 wrote to memory of 1204 2140 PK SEARCH 1.2.exe 105 PID 1204 wrote to memory of 1176 1204 PK SEARCH 1.2.exe 106 PID 1204 wrote to memory of 1176 1204 PK SEARCH 1.2.exe 106 PID 1204 wrote to memory of 3936 1204 PK SEARCH 1.2.exe 107 PID 1204 wrote to memory of 3936 1204 PK SEARCH 1.2.exe 107 PID 3936 wrote to memory of 4284 3936 PK SEARCH 1.2.exe 109 PID 3936 wrote to memory of 4284 3936 PK SEARCH 1.2.exe 109 PID 3936 wrote to memory of 2456 3936 PK SEARCH 1.2.exe 110 PID 3936 wrote to memory of 2456 3936 PK SEARCH 1.2.exe 110 PID 2456 wrote to memory of 5096 2456 PK SEARCH 1.2.exe 112 PID 2456 wrote to memory of 5096 2456 PK SEARCH 1.2.exe 112 PID 2456 wrote to memory of 4008 2456 PK SEARCH 1.2.exe 113 PID 2456 wrote to memory of 4008 2456 PK SEARCH 1.2.exe 113 PID 4008 wrote to memory of 2292 4008 PK SEARCH 1.2.exe 114 PID 4008 wrote to memory of 2292 4008 PK SEARCH 1.2.exe 114 PID 4008 wrote to memory of 4816 4008 PK SEARCH 1.2.exe 115 PID 4008 wrote to memory of 4816 4008 PK SEARCH 1.2.exe 115 PID 4816 wrote to memory of 2512 4816 PK SEARCH 1.2.exe 116 PID 4816 wrote to memory of 2512 4816 PK SEARCH 1.2.exe 116 PID 4816 wrote to memory of 4648 4816 PK SEARCH 1.2.exe 117 PID 4816 wrote to memory of 4648 4816 PK SEARCH 1.2.exe 117 PID 4648 wrote to memory of 3532 4648 PK SEARCH 1.2.exe 119 PID 4648 wrote to memory of 3532 4648 PK SEARCH 1.2.exe 119 PID 4648 wrote to memory of 432 4648 PK SEARCH 1.2.exe 120 PID 4648 wrote to memory of 432 4648 PK SEARCH 1.2.exe 120 PID 432 wrote to memory of 384 432 PK SEARCH 1.2.exe 121 PID 432 wrote to memory of 384 432 PK SEARCH 1.2.exe 121 PID 432 wrote to memory of 3896 432 PK SEARCH 1.2.exe 122 PID 432 wrote to memory of 3896 432 PK SEARCH 1.2.exe 122 PID 3896 wrote to memory of 4080 3896 PK SEARCH 1.2.exe 127 PID 3896 wrote to memory of 4080 3896 PK SEARCH 1.2.exe 127 PID 3896 wrote to memory of 4336 3896 PK SEARCH 1.2.exe 128 PID 3896 wrote to memory of 4336 3896 PK SEARCH 1.2.exe 128 PID 4336 wrote to memory of 4420 4336 PK SEARCH 1.2.exe 129 PID 4336 wrote to memory of 4420 4336 PK SEARCH 1.2.exe 129 PID 4336 wrote to memory of 2912 4336 PK SEARCH 1.2.exe 130 PID 4336 wrote to memory of 2912 4336 PK SEARCH 1.2.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"7⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"8⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"9⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"10⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"11⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"12⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"13⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"14⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"15⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"16⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"17⤵
- Checks computer location settings
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"18⤵
- Checks computer location settings
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"19⤵
- Checks computer location settings
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"20⤵
- Checks computer location settings
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"21⤵
- Checks computer location settings
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"22⤵
- Checks computer location settings
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"23⤵
- Checks computer location settings
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"24⤵
- Checks computer location settings
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"25⤵
- Checks computer location settings
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"26⤵
- Checks computer location settings
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"27⤵
- Checks computer location settings
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"28⤵
- Checks computer location settings
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"29⤵
- Checks computer location settings
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"30⤵
- Checks computer location settings
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"31⤵
- Checks computer location settings
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"32⤵
- Checks computer location settings
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"33⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"33⤵
- Checks computer location settings
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"34⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"34⤵
- Checks computer location settings
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"35⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"35⤵
- Checks computer location settings
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"36⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"36⤵
- Checks computer location settings
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"37⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"37⤵
- Checks computer location settings
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"38⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"38⤵
- Checks computer location settings
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"39⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"39⤵
- Checks computer location settings
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"40⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"40⤵
- Checks computer location settings
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"41⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"41⤵
- Checks computer location settings
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"42⤵
- Checks computer location settings
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"43⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"43⤵
- Checks computer location settings
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"44⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"44⤵PID:2232
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5056
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:464
-
C:\Users\Admin\Desktop\cjmmco.exe"C:\Users\Admin\Desktop\cjmmco.exe"1⤵PID:5024
-
C:\Users\Admin\Desktop\cjmmco.exe"C:\Users\Admin\Desktop\cjmmco.exe"1⤵PID:1444
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"1⤵
- Checks computer location settings
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"2⤵
- Checks computer location settings
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"3⤵
- Checks computer location settings
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"4⤵
- Checks computer location settings
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"5⤵
- Checks computer location settings
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"6⤵
- Checks computer location settings
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"7⤵
- Checks computer location settings
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"8⤵
- Checks computer location settings
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"9⤵
- Checks computer location settings
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"10⤵
- Checks computer location settings
PID:640 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"11⤵
- Checks computer location settings
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"12⤵
- Checks computer location settings
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"13⤵
- Checks computer location settings
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"14⤵
- Checks computer location settings
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"15⤵
- Executes dropped EXE
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"15⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"16⤵PID:3160
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"16⤵PID:4896
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"1⤵
- Checks computer location settings
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"2⤵
- Checks computer location settings
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"3⤵
- Checks computer location settings
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"4⤵PID:3224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
74KB
MD501e77a0b330b7432c5ab92a199c9255a
SHA135b532360acb7d7caacb168033f598843f05dc5a
SHA256c4ed073ef70f66ad998f88bbb06f376bd5a99ec850c9f6550f258fe295de1730
SHA51248aecc2f00d682efa79e8d717302fa621b1bdc01cc3917ad1e30e4d28de610f5debb96e5dfdda5c517d0625daf0d69744f4108df20421ba66f4a55f27c475103
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b