Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
z1Quotation.scr.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
z1Quotation.scr.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
z1Quotation.scr.exe
-
Size
569KB
-
MD5
0a648622633dbd21fef151b525657b2c
-
SHA1
49a34b496d78054a1b6404dd04d9be60d071ae52
-
SHA256
3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d
-
SHA512
4cf0488f7fdea3047994e6ca7ce94febd36c861a45c7765f9b30d194e844f8a9af87b317f6517f585dbcd65494bf013acf7fc96082fb42d22382b897126602f8
-
SSDEEP
12288:oXXiVMOWJOcSBkCedZpqPT5YkxBsdQ6jv2:KXiSjJO7B10DqPT5GNT2
Malware Config
Extracted
remcos
RemoteHost
subddfg.lol:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZLUOGZ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4028-712-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3376-721-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3376-719-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3544-711-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4028-715-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3544-713-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3544-727-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3052-763-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3488-771-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3052-769-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2472-762-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4028-712-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4028-715-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/2472-762-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3544-711-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3544-713-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3544-727-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3488-771-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
z1Quotation.scr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation z1Quotation.scr.exe -
Loads dropped DLL 64 IoCs
Processes:
z1Quotation.scr.exepid process 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe 5056 z1Quotation.scr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
z1Quotation.scr.exez1Quotation.scr.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts z1Quotation.scr.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts z1Quotation.scr.exe -
Drops file in System32 directory 8 IoCs
Processes:
dxdiag.exedescription ioc process File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_533c8d455025cc59\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_0d06b6638bdb4763\mshdc.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_b748590104fe1c15\machine.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_254cd5ae09de6b08\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_adeb6424513f60a2\input.PNF dxdiag.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
z1Quotation.scr.exepid process 4312 z1Quotation.scr.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
z1Quotation.scr.exez1Quotation.scr.exepid process 5056 z1Quotation.scr.exe 4312 z1Quotation.scr.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
z1Quotation.scr.exez1Quotation.scr.exedescription pid process target process PID 5056 set thread context of 4312 5056 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 3544 4312 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 4028 4312 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 3376 4312 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 1828 4312 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 3488 4312 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 2472 4312 z1Quotation.scr.exe z1Quotation.scr.exe PID 4312 set thread context of 3052 4312 z1Quotation.scr.exe z1Quotation.scr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedxdiag.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exez1Quotation.scr.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z1Quotation.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
dxdiag.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dxdiag.exe -
Modifies registry class 36 IoCs
Processes:
dxdiag.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B} dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\SysWOW64\\dxdiagn.dll" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-945322488-2060912225-3527527000-1000\{333C5589-1B4D-4220-B8CA-EBD4D6916708} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-945322488-2060912225-3527527000-1000\{9BABEB72-445C-45B3-B1EB-BEC89F19D78E} dxdiag.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
dxdiag.exez1Quotation.scr.exez1Quotation.scr.exez1Quotation.scr.exez1Quotation.scr.exez1Quotation.scr.exepid process 860 dxdiag.exe 860 dxdiag.exe 3544 z1Quotation.scr.exe 3544 z1Quotation.scr.exe 3376 z1Quotation.scr.exe 3376 z1Quotation.scr.exe 3544 z1Quotation.scr.exe 3544 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 1828 z1Quotation.scr.exe 3488 z1Quotation.scr.exe 3488 z1Quotation.scr.exe 3488 z1Quotation.scr.exe 3488 z1Quotation.scr.exe 3052 z1Quotation.scr.exe 3052 z1Quotation.scr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
z1Quotation.scr.exepid process 4312 z1Quotation.scr.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
z1Quotation.scr.exez1Quotation.scr.exepid process 5056 z1Quotation.scr.exe 4312 z1Quotation.scr.exe 4312 z1Quotation.scr.exe 4312 z1Quotation.scr.exe 4312 z1Quotation.scr.exe 4312 z1Quotation.scr.exe 4312 z1Quotation.scr.exe 4312 z1Quotation.scr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
z1Quotation.scr.exez1Quotation.scr.exedescription pid process Token: SeDebugPrivilege 3376 z1Quotation.scr.exe Token: SeDebugPrivilege 3052 z1Quotation.scr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
dxdiag.exepid process 860 dxdiag.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
z1Quotation.scr.exedescription pid process target process PID 5056 wrote to memory of 3056 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3056 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3056 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2568 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2568 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2568 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 428 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 428 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 428 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1848 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1848 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1848 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2588 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2588 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2588 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1316 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1316 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1316 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 220 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 220 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 220 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2080 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2080 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2080 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3736 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3736 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3736 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 684 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 684 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 684 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 4712 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 4712 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 4712 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2224 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2224 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2224 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3308 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3308 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3308 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3936 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3936 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3936 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 4296 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 4296 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 4296 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1752 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1752 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1752 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1140 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1140 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1140 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3488 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3488 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 3488 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2564 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2564 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2564 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 460 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 460 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 460 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2016 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2016 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 2016 5056 z1Quotation.scr.exe cmd.exe PID 5056 wrote to memory of 1396 5056 z1Quotation.scr.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe"C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵
- System Location Discovery: System Language Discovery
PID:4712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:2016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:3884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:1172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3908
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1136
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1312
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:5052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:3884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵
- System Location Discovery: System Language Discovery
PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4060
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:1768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2660
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3160
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3576
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:1276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4756
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵
- System Location Discovery: System Language Discovery
PID:3808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵PID:3080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:3992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:5004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3312
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:1056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4168
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:1052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:1308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:2464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4168
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:4224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵
- System Location Discovery: System Language Discovery
PID:3388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:1020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:4284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵
- System Location Discovery: System Language Discovery
PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3908
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3584
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵
- System Location Discovery: System Language Discovery
PID:3304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵PID:944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3908
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:1396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2720
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:3304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:1136
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:1052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:4448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:2600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:4756
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2244
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵
- System Location Discovery: System Language Discovery
PID:3376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2792
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3192
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe"C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe"2⤵
- Checks computer location settings
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
PID:4312 -
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\doctn"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\nihlnnnk"3⤵
- Accesses Microsoft Outlook accounts
PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\qkmwofxdzbd"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /sort "Visit Time" /stext "C:\Users\Admin\AppData\Local\Temp\bvrcceconu"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1828
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\iengcljlaieowmrf"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\syazdeunoqwtgsfryqji"3⤵
- Accesses Microsoft Outlook accounts
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exeC:\Users\Admin\AppData\Local\Temp\z1Quotation.scr.exe /stext "C:\Users\Admin\AppData\Local\Temp\cbfjdwmhkyoyigbvpbwjdxt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.0MB
MD568bbcd8b2f0f70e05984e8b046ebe01d
SHA1ea21c089e9fffc30c07c73eb7dda7db32ddcf352
SHA25660f6d835dc1884fb15b1584e029125853cb8ae2028e38aa6f935140fbdd6d8d0
SHA512e49b6ad2d3288124f347247e50b561edd071509da40f452d9888b42a1018c621c36cd22126b3f6de642363cf0bd319576e8a38ed02422b88242ca4362e7028d7
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
6KB
MD56c881f00ba860b17821d8813aa34dbc6
SHA10e5a1e09b1ce1bc758d6977b913a8d9ccbe52a13
SHA256bcb93204bd1854d0c34fa30883bab51f6813ab32abf7fb7d4aeed21d71f6af87
SHA512c78d6f43aa9bb35260a7bd300392ce809282660283fa6cb3059bae50d6db229b0b853cab7c949d4bdf19309fb183257b1c9feb01a66347e1c0adeb21543315b6