Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 18:45
Static task
static1
Behavioral task
behavioral1
Sample
PK SEARCH 1.2.exe
Resource
win7-20240221-en
General
-
Target
PK SEARCH 1.2.exe
-
Size
8.3MB
-
MD5
af1683832f44bb89893c189f94786304
-
SHA1
ea14d8ce6acdbc76a3612e4576831c483ffda674
-
SHA256
30ec0a2d9d0564bb7596326733902c73b69c5ab3572a84e1c077c680372f2cc3
-
SHA512
a4c375a7e68c1b92d28996916257cc3088288fec44f42b6442dfd16b70c91960d976599d02710640260dd3dd8b12c37444b3ef3584938b0caf36a61b676427ae
-
SSDEEP
196608:Fb8a9BzzLO6QTKsk7asm10p50wcYkOnQsG22INZBM:Fb8SBTO6iKsk7tmep50wr6wNfM
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
pksearch
186.26.107.205:4400
zifbymzliwgywfwv
-
delay
1
-
install
true
-
install_file
PK SEARCH.exe
-
install_folder
%Temp%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4912-90-0x000000001CCF0000-0x000000001CE12000-memory.dmp family_stormkitty -
resource yara_rule behavioral2/files/0x000c0000000232f0-6.dat VenomRAT behavioral2/memory/4912-14-0x0000000000E70000-0x0000000000E88000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c0000000232f0-6.dat family_asyncrat -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation PK SEARCH 1.2.exe -
Executes dropped EXE 64 IoCs
pid Process 4912 PK SEARCH.exe 3996 PK SEARCH.exe 4964 PK SEARCH.exe 1312 PK SEARCH.exe 4312 PK SEARCH.exe 3120 PK SEARCH.exe 1120 PK SEARCH.exe 232 PK SEARCH.exe 724 PK SEARCH.exe 4896 PK SEARCH.exe 4400 PK SEARCH.exe 4764 PK SEARCH.exe 4200 PK SEARCH.exe 1684 PK SEARCH.exe 4660 PK SEARCH.exe 1048 PK SEARCH.exe 3372 PK SEARCH.exe 1492 PK SEARCH.exe 628 PK SEARCH.exe 1012 PK SEARCH.exe 1820 PK SEARCH.exe 2992 PK SEARCH.exe 3628 PK SEARCH.exe 1912 PK SEARCH.exe 2360 PK SEARCH.exe 3436 PK SEARCH.exe 2324 PK SEARCH.exe 5048 PK SEARCH.exe 1376 PK SEARCH.exe 816 PK SEARCH.exe 652 PK SEARCH.exe 4168 PK SEARCH.exe 4296 PK SEARCH.exe 4424 PK SEARCH.exe 5068 PK SEARCH.exe 4500 PK SEARCH.exe 2332 PK SEARCH.exe 2424 PK SEARCH.exe 452 PK SEARCH.exe 3524 PK SEARCH.exe 3456 PK SEARCH.exe 1684 PK SEARCH.exe 4312 PK SEARCH.exe 3336 PK SEARCH.exe 1316 PK SEARCH.exe 524 PK SEARCH.exe 4428 PK SEARCH.exe 1904 PK SEARCH.exe 1532 PK SEARCH.exe 1144 PK SEARCH.exe 4220 PK SEARCH.exe 1472 PK SEARCH.exe 2612 PK SEARCH.exe 1136 PK SEARCH.exe 2252 PK SEARCH.exe 4704 PK SEARCH.exe 1244 PK SEARCH.exe 1920 PK SEARCH.exe 4396 PK SEARCH.exe 3924 PK SEARCH.exe 2952 PK SEARCH.exe 4420 PK SEARCH.exe 3260 PK SEARCH.exe 2028 PK SEARCH.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4912 PK SEARCH.exe 4912 PK SEARCH.exe 4912 PK SEARCH.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4912 PK SEARCH.exe Token: SeDebugPrivilege 3996 PK SEARCH.exe Token: SeDebugPrivilege 4964 PK SEARCH.exe Token: SeDebugPrivilege 1312 PK SEARCH.exe Token: SeDebugPrivilege 4312 PK SEARCH.exe Token: SeDebugPrivilege 3120 PK SEARCH.exe Token: SeDebugPrivilege 1120 PK SEARCH.exe Token: SeDebugPrivilege 232 PK SEARCH.exe Token: SeDebugPrivilege 724 PK SEARCH.exe Token: SeDebugPrivilege 4896 PK SEARCH.exe Token: SeDebugPrivilege 4400 PK SEARCH.exe Token: SeDebugPrivilege 4764 PK SEARCH.exe Token: SeDebugPrivilege 4200 PK SEARCH.exe Token: SeDebugPrivilege 1684 PK SEARCH.exe Token: SeDebugPrivilege 4660 PK SEARCH.exe Token: SeDebugPrivilege 1048 PK SEARCH.exe Token: SeDebugPrivilege 3372 PK SEARCH.exe Token: SeDebugPrivilege 1492 PK SEARCH.exe Token: SeDebugPrivilege 628 PK SEARCH.exe Token: SeDebugPrivilege 1012 PK SEARCH.exe Token: SeDebugPrivilege 1820 PK SEARCH.exe Token: SeDebugPrivilege 2992 PK SEARCH.exe Token: SeDebugPrivilege 3628 PK SEARCH.exe Token: SeDebugPrivilege 1912 PK SEARCH.exe Token: SeDebugPrivilege 2360 PK SEARCH.exe Token: SeDebugPrivilege 3436 PK SEARCH.exe Token: SeDebugPrivilege 2324 PK SEARCH.exe Token: SeDebugPrivilege 5048 PK SEARCH.exe Token: SeDebugPrivilege 1376 PK SEARCH.exe Token: SeDebugPrivilege 816 PK SEARCH.exe Token: SeDebugPrivilege 652 PK SEARCH.exe Token: SeDebugPrivilege 4168 PK SEARCH.exe Token: SeDebugPrivilege 4296 PK SEARCH.exe Token: SeDebugPrivilege 4424 PK SEARCH.exe Token: SeDebugPrivilege 5068 PK SEARCH.exe Token: SeDebugPrivilege 4500 PK SEARCH.exe Token: SeDebugPrivilege 2332 PK SEARCH.exe Token: SeDebugPrivilege 2424 PK SEARCH.exe Token: SeDebugPrivilege 452 PK SEARCH.exe Token: SeDebugPrivilege 3524 PK SEARCH.exe Token: SeDebugPrivilege 3456 PK SEARCH.exe Token: SeDebugPrivilege 1684 PK SEARCH.exe Token: SeDebugPrivilege 4312 PK SEARCH.exe Token: SeDebugPrivilege 3336 PK SEARCH.exe Token: SeDebugPrivilege 1316 PK SEARCH.exe Token: SeDebugPrivilege 524 PK SEARCH.exe Token: SeDebugPrivilege 4428 PK SEARCH.exe Token: SeDebugPrivilege 1904 PK SEARCH.exe Token: SeDebugPrivilege 1532 PK SEARCH.exe Token: SeDebugPrivilege 1144 PK SEARCH.exe Token: SeDebugPrivilege 4220 PK SEARCH.exe Token: SeDebugPrivilege 1472 PK SEARCH.exe Token: SeDebugPrivilege 2612 PK SEARCH.exe Token: SeDebugPrivilege 1136 PK SEARCH.exe Token: SeDebugPrivilege 2252 PK SEARCH.exe Token: SeDebugPrivilege 4704 PK SEARCH.exe Token: SeDebugPrivilege 1244 PK SEARCH.exe Token: SeDebugPrivilege 1920 PK SEARCH.exe Token: SeDebugPrivilege 4396 PK SEARCH.exe Token: SeDebugPrivilege 3924 PK SEARCH.exe Token: SeDebugPrivilege 2952 PK SEARCH.exe Token: SeDebugPrivilege 4420 PK SEARCH.exe Token: SeDebugPrivilege 3260 PK SEARCH.exe Token: SeDebugPrivilege 2028 PK SEARCH.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4912 PK SEARCH.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 4912 1928 PK SEARCH 1.2.exe 87 PID 1928 wrote to memory of 4912 1928 PK SEARCH 1.2.exe 87 PID 1928 wrote to memory of 4240 1928 PK SEARCH 1.2.exe 88 PID 1928 wrote to memory of 4240 1928 PK SEARCH 1.2.exe 88 PID 4240 wrote to memory of 3996 4240 PK SEARCH 1.2.exe 91 PID 4240 wrote to memory of 3996 4240 PK SEARCH 1.2.exe 91 PID 4240 wrote to memory of 400 4240 PK SEARCH 1.2.exe 92 PID 4240 wrote to memory of 400 4240 PK SEARCH 1.2.exe 92 PID 400 wrote to memory of 4964 400 PK SEARCH 1.2.exe 94 PID 400 wrote to memory of 4964 400 PK SEARCH 1.2.exe 94 PID 400 wrote to memory of 4584 400 PK SEARCH 1.2.exe 95 PID 400 wrote to memory of 4584 400 PK SEARCH 1.2.exe 95 PID 4584 wrote to memory of 1312 4584 PK SEARCH 1.2.exe 96 PID 4584 wrote to memory of 1312 4584 PK SEARCH 1.2.exe 96 PID 4584 wrote to memory of 1920 4584 PK SEARCH 1.2.exe 98 PID 4584 wrote to memory of 1920 4584 PK SEARCH 1.2.exe 98 PID 1920 wrote to memory of 4312 1920 PK SEARCH 1.2.exe 100 PID 1920 wrote to memory of 4312 1920 PK SEARCH 1.2.exe 100 PID 1920 wrote to memory of 3336 1920 PK SEARCH 1.2.exe 101 PID 1920 wrote to memory of 3336 1920 PK SEARCH 1.2.exe 101 PID 3336 wrote to memory of 3120 3336 PK SEARCH 1.2.exe 102 PID 3336 wrote to memory of 3120 3336 PK SEARCH 1.2.exe 102 PID 3336 wrote to memory of 4176 3336 PK SEARCH 1.2.exe 103 PID 3336 wrote to memory of 4176 3336 PK SEARCH 1.2.exe 103 PID 4176 wrote to memory of 1120 4176 PK SEARCH 1.2.exe 104 PID 4176 wrote to memory of 1120 4176 PK SEARCH 1.2.exe 104 PID 4176 wrote to memory of 524 4176 PK SEARCH 1.2.exe 105 PID 4176 wrote to memory of 524 4176 PK SEARCH 1.2.exe 105 PID 524 wrote to memory of 232 524 PK SEARCH 1.2.exe 106 PID 524 wrote to memory of 232 524 PK SEARCH 1.2.exe 106 PID 524 wrote to memory of 448 524 PK SEARCH 1.2.exe 107 PID 524 wrote to memory of 448 524 PK SEARCH 1.2.exe 107 PID 448 wrote to memory of 724 448 PK SEARCH 1.2.exe 108 PID 448 wrote to memory of 724 448 PK SEARCH 1.2.exe 108 PID 448 wrote to memory of 1564 448 PK SEARCH 1.2.exe 109 PID 448 wrote to memory of 1564 448 PK SEARCH 1.2.exe 109 PID 1564 wrote to memory of 4896 1564 PK SEARCH 1.2.exe 110 PID 1564 wrote to memory of 4896 1564 PK SEARCH 1.2.exe 110 PID 1564 wrote to memory of 4340 1564 PK SEARCH 1.2.exe 111 PID 1564 wrote to memory of 4340 1564 PK SEARCH 1.2.exe 111 PID 4340 wrote to memory of 4400 4340 PK SEARCH 1.2.exe 112 PID 4340 wrote to memory of 4400 4340 PK SEARCH 1.2.exe 112 PID 4340 wrote to memory of 2796 4340 PK SEARCH 1.2.exe 113 PID 4340 wrote to memory of 2796 4340 PK SEARCH 1.2.exe 113 PID 2796 wrote to memory of 4764 2796 PK SEARCH 1.2.exe 114 PID 2796 wrote to memory of 4764 2796 PK SEARCH 1.2.exe 114 PID 2796 wrote to memory of 1908 2796 PK SEARCH 1.2.exe 115 PID 2796 wrote to memory of 1908 2796 PK SEARCH 1.2.exe 115 PID 1908 wrote to memory of 4200 1908 PK SEARCH 1.2.exe 117 PID 1908 wrote to memory of 4200 1908 PK SEARCH 1.2.exe 117 PID 1908 wrote to memory of 2884 1908 PK SEARCH 1.2.exe 118 PID 1908 wrote to memory of 2884 1908 PK SEARCH 1.2.exe 118 PID 2884 wrote to memory of 1684 2884 PK SEARCH 1.2.exe 119 PID 2884 wrote to memory of 1684 2884 PK SEARCH 1.2.exe 119 PID 2884 wrote to memory of 2468 2884 PK SEARCH 1.2.exe 120 PID 2884 wrote to memory of 2468 2884 PK SEARCH 1.2.exe 120 PID 2468 wrote to memory of 4660 2468 PK SEARCH 1.2.exe 121 PID 2468 wrote to memory of 4660 2468 PK SEARCH 1.2.exe 121 PID 2468 wrote to memory of 4528 2468 PK SEARCH 1.2.exe 122 PID 2468 wrote to memory of 4528 2468 PK SEARCH 1.2.exe 122 PID 4528 wrote to memory of 1048 4528 PK SEARCH 1.2.exe 123 PID 4528 wrote to memory of 1048 4528 PK SEARCH 1.2.exe 123 PID 4528 wrote to memory of 1968 4528 PK SEARCH 1.2.exe 124 PID 4528 wrote to memory of 1968 4528 PK SEARCH 1.2.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"7⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"8⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"9⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"10⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"11⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"12⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"13⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"14⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"15⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"16⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"17⤵
- Checks computer location settings
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"18⤵
- Checks computer location settings
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"19⤵
- Checks computer location settings
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"20⤵
- Checks computer location settings
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"21⤵
- Checks computer location settings
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"22⤵
- Checks computer location settings
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"23⤵
- Checks computer location settings
PID:668 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"24⤵
- Checks computer location settings
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"25⤵
- Checks computer location settings
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"26⤵
- Checks computer location settings
PID:880 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"27⤵
- Checks computer location settings
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"28⤵
- Checks computer location settings
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"29⤵
- Checks computer location settings
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"30⤵
- Checks computer location settings
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"31⤵
- Checks computer location settings
PID:224 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"32⤵
- Checks computer location settings
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"33⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"33⤵
- Checks computer location settings
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"34⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"34⤵
- Checks computer location settings
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"35⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"35⤵
- Checks computer location settings
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"36⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"36⤵
- Checks computer location settings
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"37⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"37⤵
- Checks computer location settings
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"38⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"38⤵
- Checks computer location settings
PID:996 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"39⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"39⤵
- Checks computer location settings
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"40⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"40⤵
- Checks computer location settings
PID:972 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"41⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"41⤵
- Checks computer location settings
PID:400 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"42⤵
- Checks computer location settings
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"43⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"43⤵
- Checks computer location settings
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"44⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"44⤵
- Checks computer location settings
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"45⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"45⤵
- Checks computer location settings
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"46⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"46⤵
- Checks computer location settings
PID:220 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"47⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"47⤵
- Checks computer location settings
PID:4448 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"48⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"48⤵
- Checks computer location settings
PID:836 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"49⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"49⤵
- Checks computer location settings
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"50⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"50⤵
- Checks computer location settings
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"51⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"51⤵
- Checks computer location settings
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"52⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"52⤵
- Checks computer location settings
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"53⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"53⤵
- Checks computer location settings
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"54⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"54⤵
- Checks computer location settings
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"55⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"55⤵
- Checks computer location settings
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"56⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"56⤵
- Checks computer location settings
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"57⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"57⤵
- Checks computer location settings
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"58⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"58⤵
- Checks computer location settings
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"59⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"59⤵
- Checks computer location settings
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"60⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"60⤵PID:1616
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"61⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"61⤵
- Checks computer location settings
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"62⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"62⤵
- Checks computer location settings
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"63⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"63⤵
- Checks computer location settings
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"64⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"64⤵
- Checks computer location settings
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"65⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"65⤵
- Checks computer location settings
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH.exe"66⤵PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"C:\Users\Admin\AppData\Local\Temp\PK SEARCH 1.2.exe"66⤵PID:2056
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
74KB
MD501e77a0b330b7432c5ab92a199c9255a
SHA135b532360acb7d7caacb168033f598843f05dc5a
SHA256c4ed073ef70f66ad998f88bbb06f376bd5a99ec850c9f6550f258fe295de1730
SHA51248aecc2f00d682efa79e8d717302fa621b1bdc01cc3917ad1e30e4d28de610f5debb96e5dfdda5c517d0625daf0d69744f4108df20421ba66f4a55f27c475103
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b