Analysis
-
max time kernel
1800s -
max time network
1802s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-08-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
CryptoFactory.exe
Resource
win11-20240802-en
General
-
Target
CryptoFactory.exe
-
Size
6.0MB
-
MD5
606d9403c952670ed0566c1d1bce5dc8
-
SHA1
179b8c773a470d6e273808e8b25482810e90efcd
-
SHA256
dffa9b80560b0d59cfce787ef033857edc141646a1496b0cf50a00b1a5b03078
-
SHA512
ecbe8bf0eda38d1cb1cdecf03be58edb1f34b7cb3a17d60d98cabbc7b55429a1b3a69fbca380388f8e8f9de82620047c423464df8190dcc2211f795170c36299
-
SSDEEP
98304:H1GZtGOYln80EisK9yJND14r0Uhmkl1qa1Egu2Wh/X9Tm0OXcPwQESF/IKc6:+FqnPEZZzeJmkl1qHd2i/9TjElH8QKc
Malware Config
Extracted
asyncrat
0.5.8
Default
176.111.174.140:6606
176.111.174.140:7707
176.111.174.140:8808
QaF6X2cpj8fc
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Extracted
redline
diamotrix
176.111.174.140:1912
Extracted
C:\HdbtqCuyh.README.txt
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/3148-31814-0x0000000000520000-0x0000000000572000-memory.dmp family_redline behavioral1/files/0x000500000002ab0b-31807.dat family_redline -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x02b400000002aaff-30958.dat family_asyncrat -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts relog.exe -
Executes dropped EXE 64 IoCs
pid Process 4312 svchostwit.exe 2320 CryptoFactory.exe 1876 svchostwit.exe 4948 CryptoFactory.exe 2776 svchostwit.exe 1688 CryptoFactory.exe 2084 svchostwit.exe 1088 CryptoFactory.exe 1700 svchostwit.exe 232 CryptoFactory.exe 5020 svchostwit.exe 3068 CryptoFactory.exe 3820 svchostwit.exe 904 CryptoFactory.exe 5084 svchostwit.exe 1480 CryptoFactory.exe 768 svchostwit.exe 4448 CryptoFactory.exe 3468 svchostwit.exe 2768 CryptoFactory.exe 2812 svchostwit.exe 4308 CryptoFactory.exe 2356 svchostwit.exe 2968 CryptoFactory.exe 4292 svchostwit.exe 4472 CryptoFactory.exe 1384 svchostwit.exe 456 CryptoFactory.exe 2692 svchostwit.exe 1828 CryptoFactory.exe 4800 svchostwit.exe 3736 CryptoFactory.exe 3144 svchostwit.exe 3136 CryptoFactory.exe 2800 svchostwit.exe 1536 CryptoFactory.exe 4840 CryptoFactory.exe 4744 svchostwit.exe 224 CryptoFactory.exe 3040 svchostwit.exe 2436 svchostwit.exe 3752 CryptoFactory.exe 3928 svchostwit.exe 996 CryptoFactory.exe 1020 svchostwit.exe 3088 CryptoFactory.exe 2124 svchostwit.exe 3456 CryptoFactory.exe 4016 svchostwit.exe 2772 CryptoFactory.exe 1036 svchostwit.exe 1876 CryptoFactory.exe 5020 svchostwit.exe 2968 CryptoFactory.exe 1588 svchostwit.exe 3156 CryptoFactory.exe 4584 svchostwit.exe 3456 CryptoFactory.exe 2332 svchostwit.exe 916 CryptoFactory.exe 1480 svchostwit.exe 3412 CryptoFactory.exe 4516 svchostwit.exe 1636 CryptoFactory.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{0BE445E7C5632545466276}\\{0BE445E7C5632545466276}.exe" svchostwit.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 1876 set thread context of 3076 1876 svchostwit.exe 158 PID 2084 set thread context of 3460 2084 svchostwit.exe 223 PID 5020 set thread context of 884 5020 svchostwit.exe 1594 PID 2776 set thread context of 4472 2776 svchostwit.exe 1797 PID 4312 set thread context of 4300 4312 svchostwit.exe 1339 PID 1700 set thread context of 452 1700 svchostwit.exe 1613 PID 3820 set thread context of 1088 3820 svchostwit.exe 1114 PID 5084 set thread context of 2684 5084 svchostwit.exe 911 PID 3468 set thread context of 2228 3468 svchostwit.exe 2157 PID 2692 set thread context of 960 2692 svchostwit.exe 827 PID 768 set thread context of 4768 768 svchostwit.exe 730 PID 1384 set thread context of 4548 1384 svchostwit.exe 2703 PID 2812 set thread context of 3460 2812 svchostwit.exe 223 PID 2356 set thread context of 684 2356 svchostwit.exe 2619 PID 4292 set thread context of 4960 4292 svchostwit.exe 1107 PID 3144 set thread context of 952 3144 svchostwit.exe 1373 PID 2800 set thread context of 4596 2800 svchostwit.exe 1042 PID 4800 set thread context of 5096 4800 svchostwit.exe 3603 PID 4016 set thread context of 1500 4016 svchostwit.exe 3847 PID 4744 set thread context of 4808 4744 svchostwit.exe 878 PID 1020 set thread context of 676 1020 svchostwit.exe 3488 PID 3040 set thread context of 3740 3040 svchostwit.exe 3652 PID 2436 set thread context of 2004 2436 svchostwit.exe 285 PID 2124 set thread context of 2212 2124 svchostwit.exe 4081 PID 1036 set thread context of 992 1036 svchostwit.exe 3722 PID 5020 set thread context of 1184 5020 svchostwit.exe 3140 PID 3928 set thread context of 2340 3928 svchostwit.exe 3909 PID 4584 set thread context of 2980 4584 svchostwit.exe 4258 PID 2960 set thread context of 396 2960 svchostwit.exe 4382 PID 1480 set thread context of 2464 1480 svchostwit.exe 3680 PID 1588 set thread context of 4932 1588 svchostwit.exe 2983 PID 2332 set thread context of 1312 2332 svchostwit.exe 3200 PID 3408 set thread context of 1768 3408 svchostwit.exe 537 PID 4516 set thread context of 1512 4516 svchostwit.exe 4484 PID 1880 set thread context of 1580 1880 svchostwit.exe 4732 PID 2288 set thread context of 1364 2288 svchostwit.exe 4750 PID 1300 set thread context of 4768 1300 svchostwit.exe 4722 PID 4740 set thread context of 596 4740 svchostwit.exe 1057 PID 5024 set thread context of 4472 5024 svchostwit.exe 2376 PID 980 set thread context of 4940 980 svchostwit.exe 5002 PID 4712 set thread context of 2948 4712 svchostwit.exe 4939 PID 2424 set thread context of 2292 2424 svchostwit.exe 648 PID 4544 set thread context of 3680 4544 svchostwit.exe 4667 PID 4840 set thread context of 2240 4840 svchostwit.exe 4626 PID 2084 set thread context of 4368 2084 svchostwit.exe 4865 PID 3920 set thread context of 1616 3920 svchostwit.exe 4356 PID 2188 set thread context of 2216 2188 svchostwit.exe 4498 PID 1060 set thread context of 2540 1060 svchostwit.exe 5201 PID 3356 set thread context of 3408 3356 svchostwit.exe 390 PID 4952 set thread context of 3136 4952 svchostwit.exe 5098 PID 884 set thread context of 4544 884 svchostwit.exe 4556 PID 3600 set thread context of 2424 3600 svchostwit.exe 4176 PID 3088 set thread context of 1588 3088 svchostwit.exe 5539 PID 4324 set thread context of 2052 4324 svchostwit.exe 411 PID 3740 set thread context of 532 3740 svchostwit.exe 5433 PID 2960 set thread context of 3196 2960 svchostwit.exe 1079 PID 1828 set thread context of 1396 1828 svchostwit.exe 5796 PID 1036 set thread context of 1576 1036 svchostwit.exe 5101 PID 1184 set thread context of 4952 1184 svchostwit.exe 1245 PID 2640 set thread context of 2232 2640 svchostwit.exe 4447 PID 1880 set thread context of 2544 1880 svchostwit.exe 1157 PID 552 set thread context of 1588 552 svchostwit.exe 5539 PID 1684 set thread context of 2944 1684 svchostwit.exe 886 PID 4048 set thread context of 1080 4048 svchostwit.exe 1236 -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x049e00000002aafc-30874.dat pyinstaller -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoFactory.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4728 Process not Found 5312 Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 404 Process not Found 2216 Process not Found 5148 Process not Found 3884 Process not Found 4368 Process not Found 5328 Process not Found 1500 Process not Found 1968 Process not Found 1460 Process not Found 1556 Process not Found 6004 Process not Found 4924 Process not Found 1904 Process not Found 2464 Process not Found 5636 Process not Found 2956 Process not Found 5892 Process not Found 4780 Process not Found 4536 Process not Found 4120 Process not Found 2876 Process not Found 1396 Process not Found 1416 Process not Found 884 Process not Found 4716 Process not Found 2540 Process not Found 5800 Process not Found 2032 Process not Found 2960 Process not Found 2376 schtasks.exe 3472 Process not Found 1160 Process not Found 3488 Process not Found 5028 Process not Found 2432 Process not Found 3356 Process not Found 8 Process not Found 1000 Process not Found 1408 Process not Found 568 Process not Found 3036 Process not Found 3176 Process not Found 3940 Process not Found 4336 Process not Found 680 Process not Found 6064 Process not Found 2408 Process not Found 5152 Process not Found 3960 Process not Found 5612 Process not Found 2288 Process not Found 948 Process not Found 6028 Process not Found 5752 Process not Found 3320 Process not Found 5728 Process not Found 5680 Process not Found 4588 Process not Found 5424 Process not Found 2544 Process not Found 5212 Process not Found 3456 Process not Found 2864 Process not Found 6080 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe 3076 relog.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3280 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4312 svchostwit.exe Token: SeSecurityPrivilege 4312 svchostwit.exe Token: SeTakeOwnershipPrivilege 4312 svchostwit.exe Token: SeLoadDriverPrivilege 4312 svchostwit.exe Token: SeSystemProfilePrivilege 4312 svchostwit.exe Token: SeSystemtimePrivilege 4312 svchostwit.exe Token: SeProfSingleProcessPrivilege 4312 svchostwit.exe Token: SeIncBasePriorityPrivilege 4312 svchostwit.exe Token: SeCreatePagefilePrivilege 4312 svchostwit.exe Token: SeBackupPrivilege 4312 svchostwit.exe Token: SeRestorePrivilege 4312 svchostwit.exe Token: SeShutdownPrivilege 4312 svchostwit.exe Token: SeDebugPrivilege 4312 svchostwit.exe Token: SeSystemEnvironmentPrivilege 4312 svchostwit.exe Token: SeRemoteShutdownPrivilege 4312 svchostwit.exe Token: SeUndockPrivilege 4312 svchostwit.exe Token: SeManageVolumePrivilege 4312 svchostwit.exe Token: 33 4312 svchostwit.exe Token: 34 4312 svchostwit.exe Token: 35 4312 svchostwit.exe Token: 36 4312 svchostwit.exe Token: SeIncreaseQuotaPrivilege 1876 svchostwit.exe Token: SeSecurityPrivilege 1876 svchostwit.exe Token: SeTakeOwnershipPrivilege 1876 svchostwit.exe Token: SeLoadDriverPrivilege 1876 svchostwit.exe Token: SeSystemProfilePrivilege 1876 svchostwit.exe Token: SeSystemtimePrivilege 1876 svchostwit.exe Token: SeProfSingleProcessPrivilege 1876 svchostwit.exe Token: SeIncBasePriorityPrivilege 1876 svchostwit.exe Token: SeCreatePagefilePrivilege 1876 svchostwit.exe Token: SeBackupPrivilege 1876 svchostwit.exe Token: SeRestorePrivilege 1876 svchostwit.exe Token: SeShutdownPrivilege 1876 svchostwit.exe Token: SeDebugPrivilege 1876 svchostwit.exe Token: SeSystemEnvironmentPrivilege 1876 svchostwit.exe Token: SeRemoteShutdownPrivilege 1876 svchostwit.exe Token: SeUndockPrivilege 1876 svchostwit.exe Token: SeManageVolumePrivilege 1876 svchostwit.exe Token: 33 1876 svchostwit.exe Token: 34 1876 svchostwit.exe Token: 35 1876 svchostwit.exe Token: 36 1876 svchostwit.exe Token: SeIncreaseQuotaPrivilege 2776 svchostwit.exe Token: SeSecurityPrivilege 2776 svchostwit.exe Token: SeTakeOwnershipPrivilege 2776 svchostwit.exe Token: SeLoadDriverPrivilege 2776 svchostwit.exe Token: SeSystemProfilePrivilege 2776 svchostwit.exe Token: SeSystemtimePrivilege 2776 svchostwit.exe Token: SeProfSingleProcessPrivilege 2776 svchostwit.exe Token: SeIncBasePriorityPrivilege 2776 svchostwit.exe Token: SeCreatePagefilePrivilege 2776 svchostwit.exe Token: SeBackupPrivilege 2776 svchostwit.exe Token: SeRestorePrivilege 2776 svchostwit.exe Token: SeShutdownPrivilege 2776 svchostwit.exe Token: SeDebugPrivilege 2776 svchostwit.exe Token: SeSystemEnvironmentPrivilege 2776 svchostwit.exe Token: SeRemoteShutdownPrivilege 2776 svchostwit.exe Token: SeUndockPrivilege 2776 svchostwit.exe Token: SeManageVolumePrivilege 2776 svchostwit.exe Token: 33 2776 svchostwit.exe Token: 34 2776 svchostwit.exe Token: 35 2776 svchostwit.exe Token: 36 2776 svchostwit.exe Token: SeIncreaseQuotaPrivilege 2084 svchostwit.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3280 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3512 wrote to memory of 4312 3512 CryptoFactory.exe 199 PID 3512 wrote to memory of 4312 3512 CryptoFactory.exe 199 PID 3512 wrote to memory of 2320 3512 CryptoFactory.exe 83 PID 3512 wrote to memory of 2320 3512 CryptoFactory.exe 83 PID 3512 wrote to memory of 2320 3512 CryptoFactory.exe 83 PID 4312 wrote to memory of 992 4312 svchostwit.exe 287 PID 4312 wrote to memory of 992 4312 svchostwit.exe 287 PID 2320 wrote to memory of 1876 2320 CryptoFactory.exe 188 PID 2320 wrote to memory of 1876 2320 CryptoFactory.exe 188 PID 2320 wrote to memory of 4948 2320 CryptoFactory.exe 86 PID 2320 wrote to memory of 4948 2320 CryptoFactory.exe 86 PID 2320 wrote to memory of 4948 2320 CryptoFactory.exe 86 PID 1876 wrote to memory of 4580 1876 svchostwit.exe 352 PID 1876 wrote to memory of 4580 1876 svchostwit.exe 352 PID 4948 wrote to memory of 2776 4948 CryptoFactory.exe 89 PID 4948 wrote to memory of 2776 4948 CryptoFactory.exe 89 PID 4948 wrote to memory of 1688 4948 CryptoFactory.exe 371 PID 4948 wrote to memory of 1688 4948 CryptoFactory.exe 371 PID 4948 wrote to memory of 1688 4948 CryptoFactory.exe 371 PID 2776 wrote to memory of 2916 2776 svchostwit.exe 92 PID 2776 wrote to memory of 2916 2776 svchostwit.exe 92 PID 1688 wrote to memory of 2084 1688 CryptoFactory.exe 412 PID 1688 wrote to memory of 2084 1688 CryptoFactory.exe 412 PID 1688 wrote to memory of 1088 1688 CryptoFactory.exe 189 PID 1688 wrote to memory of 1088 1688 CryptoFactory.exe 189 PID 1688 wrote to memory of 1088 1688 CryptoFactory.exe 189 PID 1088 wrote to memory of 1700 1088 CryptoFactory.exe 95 PID 1088 wrote to memory of 1700 1088 CryptoFactory.exe 95 PID 1088 wrote to memory of 232 1088 CryptoFactory.exe 96 PID 1088 wrote to memory of 232 1088 CryptoFactory.exe 96 PID 1088 wrote to memory of 232 1088 CryptoFactory.exe 96 PID 2084 wrote to memory of 884 2084 svchostwit.exe 319 PID 2084 wrote to memory of 884 2084 svchostwit.exe 319 PID 1700 wrote to memory of 2912 1700 svchostwit.exe 99 PID 1700 wrote to memory of 2912 1700 svchostwit.exe 99 PID 232 wrote to memory of 5020 232 CryptoFactory.exe 192 PID 232 wrote to memory of 5020 232 CryptoFactory.exe 192 PID 232 wrote to memory of 3068 232 CryptoFactory.exe 500 PID 232 wrote to memory of 3068 232 CryptoFactory.exe 500 PID 232 wrote to memory of 3068 232 CryptoFactory.exe 500 PID 5020 wrote to memory of 3088 5020 svchostwit.exe 323 PID 5020 wrote to memory of 3088 5020 svchostwit.exe 323 PID 3068 wrote to memory of 3820 3068 CryptoFactory.exe 546 PID 3068 wrote to memory of 3820 3068 CryptoFactory.exe 546 PID 3068 wrote to memory of 904 3068 CryptoFactory.exe 625 PID 3068 wrote to memory of 904 3068 CryptoFactory.exe 625 PID 3068 wrote to memory of 904 3068 CryptoFactory.exe 625 PID 3820 wrote to memory of 944 3820 svchostwit.exe 383 PID 3820 wrote to memory of 944 3820 svchostwit.exe 383 PID 904 wrote to memory of 5084 904 CryptoFactory.exe 109 PID 904 wrote to memory of 5084 904 CryptoFactory.exe 109 PID 904 wrote to memory of 1480 904 CryptoFactory.exe 211 PID 904 wrote to memory of 1480 904 CryptoFactory.exe 211 PID 904 wrote to memory of 1480 904 CryptoFactory.exe 211 PID 5084 wrote to memory of 228 5084 svchostwit.exe 547 PID 5084 wrote to memory of 228 5084 svchostwit.exe 547 PID 1480 wrote to memory of 768 1480 CryptoFactory.exe 458 PID 1480 wrote to memory of 768 1480 CryptoFactory.exe 458 PID 1480 wrote to memory of 4448 1480 CryptoFactory.exe 611 PID 1480 wrote to memory of 4448 1480 CryptoFactory.exe 611 PID 1480 wrote to memory of 4448 1480 CryptoFactory.exe 611 PID 768 wrote to memory of 1512 768 svchostwit.exe 363 PID 768 wrote to memory of 1512 768 svchostwit.exe 363 PID 4448 wrote to memory of 3468 4448 CryptoFactory.exe 895 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f4⤵PID:992
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe4⤵PID:4300
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f5⤵PID:4580
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe5⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
PID:3076
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f6⤵PID:2916
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe6⤵PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f7⤵PID:884
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe7⤵PID:3460
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f8⤵PID:2912
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe8⤵PID:452
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f9⤵PID:3088
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe9⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f10⤵PID:944
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe10⤵PID:1088
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"9⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f11⤵PID:228
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe11⤵PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"10⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f12⤵PID:1512
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe12⤵PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"11⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3468 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f13⤵PID:2212
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe13⤵PID:2228
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"12⤵
- Executes dropped EXE
PID:2768 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2812 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f14⤵PID:4344
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe14⤵PID:3460
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"13⤵
- Executes dropped EXE
PID:4308 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2356 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f15⤵PID:2072
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe15⤵PID:684
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"14⤵
- Executes dropped EXE
PID:2968 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4292 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f16⤵PID:2360
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe16⤵PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"15⤵
- Executes dropped EXE
PID:4472 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1384 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f17⤵PID:2596
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe17⤵PID:4548
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"16⤵
- Executes dropped EXE
PID:456 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2692 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f18⤵PID:3216
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe18⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"17⤵
- Executes dropped EXE
PID:1828 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4800 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f19⤵PID:3232
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe19⤵PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3736 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3144 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f20⤵PID:3964
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe20⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"19⤵
- Executes dropped EXE
PID:3136 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2800 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f21⤵PID:764
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe21⤵PID:4596
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"20⤵
- Executes dropped EXE
PID:1536 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4744 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f22⤵PID:4308
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe22⤵PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"21⤵
- Executes dropped EXE
PID:4840 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"22⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:3040 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f23⤵PID:1424
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe23⤵PID:3740
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"22⤵
- Executes dropped EXE
PID:224 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2436 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f24⤵PID:568
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe24⤵PID:2004
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"23⤵
- Executes dropped EXE
PID:3752 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3928 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f25⤵PID:1224
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe25⤵PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"24⤵
- Executes dropped EXE
PID:996 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1020 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f26⤵PID:1556
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe26⤵PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"25⤵
- Executes dropped EXE
PID:3088 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2124 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f27⤵PID:2052
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe27⤵PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"26⤵
- Executes dropped EXE
PID:3456 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4016 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f28⤵PID:3560
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe28⤵PID:1500
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"27⤵
- Executes dropped EXE
PID:2772 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1036 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f29⤵PID:1844
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe29⤵PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"28⤵
- Executes dropped EXE
PID:1876 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5020 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f30⤵PID:4472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵PID:4312
-
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe30⤵PID:1184
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"29⤵
- Executes dropped EXE
PID:2968 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"30⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1588 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f31⤵PID:392
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe31⤵PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"30⤵
- Executes dropped EXE
PID:3156 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"31⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4584 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f32⤵PID:2772
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe32⤵PID:2980
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"31⤵
- Executes dropped EXE
PID:3456 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"32⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2332 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f33⤵PID:4032
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe33⤵PID:1312
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"32⤵
- Executes dropped EXE
PID:916 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"33⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:1480 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f34⤵PID:460
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:4344
-
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe34⤵PID:2464
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"33⤵
- Executes dropped EXE
PID:3412 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"34⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4516 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f35⤵PID:4300
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe35⤵PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"34⤵
- Executes dropped EXE
PID:1636 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"35⤵
- Suspicious use of SetThreadContext
PID:3408 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f36⤵PID:3088
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe36⤵PID:1768
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"35⤵
- System Location Discovery: System Language Discovery
PID:1620 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"36⤵
- Suspicious use of SetThreadContext
PID:1880 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f37⤵PID:3404
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe37⤵PID:1580
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"36⤵PID:2664
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"37⤵
- Suspicious use of SetThreadContext
PID:2288 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f38⤵PID:1392
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe38⤵PID:1364
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"37⤵PID:4092
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"38⤵
- Suspicious use of SetThreadContext
PID:4740 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f39⤵PID:3416
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe39⤵PID:596
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"38⤵PID:5024
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"39⤵
- Suspicious use of SetThreadContext
PID:2960 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "" /sc onstart /f40⤵PID:3456
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe40⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"39⤵PID:3356
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"40⤵
- Suspicious use of SetThreadContext
PID:1300 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f41⤵PID:4548
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe41⤵PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"40⤵PID:3604
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"41⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:4712 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f42⤵PID:4048
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe42⤵PID:2948
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"41⤵PID:2244
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"42⤵
- Suspicious use of SetThreadContext
PID:2424 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f43⤵PID:4092
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe43⤵PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"42⤵PID:876
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"43⤵
- Suspicious use of SetThreadContext
PID:5024 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f44⤵PID:764
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe44⤵PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"43⤵PID:2360
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"44⤵
- Suspicious use of SetThreadContext
PID:980 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f45⤵PID:3604
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe45⤵PID:4940
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"44⤵PID:3680
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"45⤵
- Suspicious use of SetThreadContext
PID:2084 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f46⤵PID:552
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe46⤵PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"45⤵PID:2104
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"46⤵
- Suspicious use of SetThreadContext
PID:4544 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f47⤵PID:3144
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe47⤵PID:3680
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"46⤵PID:2232
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"47⤵
- Suspicious use of SetThreadContext
PID:4840 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f48⤵PID:2112
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe48⤵PID:2240
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"47⤵PID:4324
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"48⤵
- Suspicious use of SetThreadContext
PID:3920 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f49⤵PID:1080
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe49⤵PID:1616
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"48⤵PID:1768
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"49⤵
- Suspicious use of SetThreadContext
PID:3356 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f50⤵PID:2032
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe50⤵PID:3408
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"49⤵PID:2360
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"50⤵
- Suspicious use of SetThreadContext
PID:2188 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f51⤵PID:904
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe51⤵PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"50⤵PID:2028
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"51⤵
- Suspicious use of SetThreadContext
PID:1060 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f52⤵PID:3344
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe52⤵PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"51⤵PID:952
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"52⤵
- Suspicious use of SetThreadContext
PID:4324 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f53⤵PID:2044
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe53⤵PID:2052
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"52⤵PID:3184
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"53⤵
- Suspicious use of SetThreadContext
PID:4952 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f54⤵PID:3292
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe54⤵PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"53⤵
- System Location Discovery: System Language Discovery
PID:3736 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"54⤵
- Suspicious use of SetThreadContext
PID:884 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f55⤵PID:824
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe55⤵PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"54⤵PID:568
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"55⤵
- Suspicious use of SetThreadContext
PID:3088 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f56⤵PID:3472
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe56⤵PID:1588
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"55⤵PID:1392
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"56⤵
- Suspicious use of SetThreadContext
PID:3740 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f57⤵PID:3456
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe57⤵PID:532
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"56⤵PID:4072
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"57⤵
- Suspicious use of SetThreadContext
PID:3600 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f58⤵PID:2228
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe58⤵PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"57⤵PID:2232
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"58⤵
- Suspicious use of SetThreadContext
PID:2960 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f59⤵PID:2524
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe59⤵PID:3196
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"58⤵PID:4708
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"59⤵
- Suspicious use of SetThreadContext
PID:1036 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f60⤵PID:4292
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe60⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"59⤵PID:452
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"60⤵
- Suspicious use of SetThreadContext
PID:1828 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f61⤵PID:4580
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe61⤵PID:1396
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"60⤵PID:3408
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"61⤵
- Suspicious use of SetThreadContext
PID:2640 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f62⤵PID:948
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe62⤵PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"61⤵PID:1272
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"62⤵
- Suspicious use of SetThreadContext
PID:1184 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f63⤵PID:1580
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe63⤵PID:4952
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"62⤵PID:1996
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"63⤵
- Suspicious use of SetThreadContext
PID:1880 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f64⤵PID:1688
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe64⤵PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"63⤵PID:1512
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"64⤵
- Suspicious use of SetThreadContext
PID:4048 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f65⤵PID:1624
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe65⤵PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"64⤵PID:4092
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"65⤵
- Suspicious use of SetThreadContext
PID:1684 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f66⤵PID:4536
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe66⤵PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"65⤵PID:3184
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"66⤵
- Suspicious use of SetThreadContext
PID:552 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f67⤵PID:4708
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe67⤵PID:1588
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"66⤵PID:1100
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"67⤵PID:944
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f68⤵PID:1052
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe68⤵PID:1460
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"67⤵PID:396
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"68⤵PID:1844
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f69⤵PID:4996
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe69⤵PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"68⤵
- System Location Discovery: System Language Discovery
PID:4348 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"69⤵PID:4772
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f70⤵PID:4556
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe70⤵PID:3140
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"69⤵PID:352
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"70⤵PID:1272
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f71⤵PID:3096
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe71⤵PID:4756
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"70⤵PID:2376
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"71⤵PID:1020
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f72⤵PID:2084
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe72⤵PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"71⤵PID:4452
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"72⤵
- Adds Run key to start application
PID:2736 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f73⤵PID:5032
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe73⤵PID:3472
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"72⤵PID:4900
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"73⤵PID:2248
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f74⤵PID:3964
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe74⤵PID:2584
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"73⤵PID:1784
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"74⤵PID:3568
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f75⤵PID:2216
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe75⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"74⤵PID:1620
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"75⤵PID:3928
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f76⤵PID:2044
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe76⤵PID:4136
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"75⤵PID:3700
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"76⤵
- Adds Run key to start application
PID:1540 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f77⤵PID:2540
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe77⤵PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"76⤵PID:2860
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"77⤵PID:3124
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f78⤵PID:1240
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe78⤵PID:4596
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"77⤵PID:4768
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"78⤵PID:4540
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f79⤵PID:2376
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe79⤵PID:3096
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"78⤵PID:3448
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"79⤵PID:1044
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f80⤵PID:1752
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe80⤵PID:2532
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"79⤵PID:2212
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"80⤵PID:4324
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f81⤵PID:3864
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe81⤵PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"80⤵PID:3388
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"81⤵
- Adds Run key to start application
PID:4292 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f82⤵PID:4112
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe82⤵PID:3820
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"81⤵PID:768
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"82⤵PID:2900
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f83⤵PID:4948
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV184⤵PID:2436
-
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe83⤵PID:1460
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"82⤵PID:4136
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"83⤵PID:1688
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f84⤵PID:460
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe84⤵PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"83⤵PID:4068
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"84⤵PID:4536
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f85⤵PID:1036
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe85⤵PID:2172
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"84⤵PID:3416
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"85⤵PID:3344
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f86⤵PID:2424
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe86⤵PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"85⤵PID:2164
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"86⤵PID:4768
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f87⤵PID:4952
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe87⤵PID:2644
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"86⤵PID:3412
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"87⤵PID:1880
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f88⤵PID:3216
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe88⤵PID:532
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"87⤵PID:3448
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"88⤵PID:2312
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f89⤵PID:1536
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe89⤵PID:4952
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"88⤵PID:4032
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"89⤵
- Adds Run key to start application
PID:3068 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f90⤵PID:1372
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe90⤵PID:1844
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"89⤵PID:1876
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"90⤵PID:396
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f91⤵PID:4580
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe91⤵PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"90⤵PID:1616
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"91⤵PID:980
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f92⤵PID:1364
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe92⤵PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"91⤵PID:4740
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"92⤵PID:1488
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f93⤵PID:4068
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe93⤵PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"92⤵PID:4180
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"93⤵PID:3512
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f94⤵PID:452
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe94⤵PID:3168
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"93⤵PID:3964
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"94⤵PID:1368
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f95⤵PID:1860
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe95⤵PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"94⤵PID:844
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"95⤵PID:2524
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f96⤵PID:2360
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe96⤵PID:4696
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"95⤵PID:1644
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"96⤵
- Adds Run key to start application
PID:4904 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f97⤵PID:3568
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe97⤵PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"96⤵PID:2640
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"97⤵PID:2256
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f98⤵PID:2772
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe98⤵PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"97⤵PID:1768
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"98⤵PID:2736
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f99⤵PID:228
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe99⤵PID:2528
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"98⤵PID:888
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"99⤵PID:400
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f100⤵PID:1080
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe100⤵PID:4964
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"99⤵PID:4756
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"100⤵PID:3564
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f101⤵PID:3184
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe101⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"100⤵PID:2192
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"101⤵PID:4596
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f102⤵PID:3804
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe102⤵PID:596
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"101⤵PID:3124
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"102⤵PID:4136
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f103⤵PID:4404
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe103⤵PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"102⤵PID:1616
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"103⤵PID:1300
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f104⤵PID:1580
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe104⤵PID:8
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"103⤵PID:480
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"104⤵PID:4740
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f105⤵PID:1464
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe105⤵PID:3312
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"104⤵PID:3032
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"105⤵PID:1324
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f106⤵PID:3140
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe106⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"105⤵PID:1624
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"106⤵PID:2968
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f107⤵PID:2340
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe107⤵PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"106⤵PID:3964
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"107⤵PID:3196
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f108⤵PID:4292
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe108⤵PID:1392
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"107⤵PID:1584
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"108⤵PID:4516
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f109⤵PID:4072
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe109⤵PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"108⤵PID:4756
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"109⤵PID:4160
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f110⤵PID:2228
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe110⤵PID:3360
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"109⤵PID:2032
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"110⤵PID:3416
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f111⤵PID:1208
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe111⤵PID:4136
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"110⤵PID:560
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"111⤵
- Adds Run key to start application
PID:1536 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f112⤵PID:2464
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1113⤵PID:4448
-
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe112⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"111⤵PID:2028
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"112⤵PID:4816
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f113⤵PID:2112
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe113⤵PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"112⤵PID:484
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"113⤵PID:2860
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f114⤵PID:1460
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe114⤵PID:3996
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"113⤵PID:3344
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"114⤵PID:1364
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f115⤵PID:824
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe115⤵PID:4708
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"114⤵PID:3684
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"115⤵PID:3680
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f116⤵PID:2308
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe116⤵PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"115⤵PID:340
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"116⤵PID:904
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f117⤵PID:1860
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe117⤵PID:2196
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"116⤵PID:3456
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"117⤵PID:2032
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f118⤵PID:4808
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe118⤵PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"117⤵PID:1424
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"118⤵PID:4544
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f119⤵PID:2488
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe119⤵PID:1684
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"118⤵PID:980
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"119⤵PID:396
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f120⤵PID:4724
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe120⤵PID:3484
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"119⤵
- System Location Discovery: System Language Discovery
PID:132 -
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"120⤵PID:3168
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f121⤵PID:2292
-
-
C:\Windows\system32\relog.exeC:\Windows\system32\relog.exe121⤵PID:1884
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoFactory.exe"CryptoFactory.exe"120⤵PID:3684
-
C:\Users\Admin\AppData\Roaming\svchostwit.exe"C:\Users\Admin\AppData\Roaming\svchostwit.exe"121⤵PID:1036
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn "SystemServicesTools" /tr "C:\Users\Admin\AppData\Roaming\{0BE445E7C5632545466276}\{0BE445E7C5632545466276}.exe" /sc onstart /f122⤵PID:2232
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-