Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe
-
Size
569KB
-
MD5
0a648622633dbd21fef151b525657b2c
-
SHA1
49a34b496d78054a1b6404dd04d9be60d071ae52
-
SHA256
3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d
-
SHA512
4cf0488f7fdea3047994e6ca7ce94febd36c861a45c7765f9b30d194e844f8a9af87b317f6517f585dbcd65494bf013acf7fc96082fb42d22382b897126602f8
-
SSDEEP
12288:oXXiVMOWJOcSBkCedZpqPT5YkxBsdQ6jv2:KXiSjJO7B10DqPT5GNT2
Malware Config
Extracted
remcos
RemoteHost
subddfg.lol:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZLUOGZ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Loads dropped DLL 64 IoCs
pid Process 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3936 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 3936 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3140 set thread context of 3936 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 681 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3140 wrote to memory of 1916 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 83 PID 3140 wrote to memory of 1916 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 83 PID 3140 wrote to memory of 1916 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 83 PID 3140 wrote to memory of 5016 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 85 PID 3140 wrote to memory of 5016 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 85 PID 3140 wrote to memory of 5016 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 85 PID 3140 wrote to memory of 3208 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 87 PID 3140 wrote to memory of 3208 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 87 PID 3140 wrote to memory of 3208 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 87 PID 3140 wrote to memory of 1272 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 89 PID 3140 wrote to memory of 1272 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 89 PID 3140 wrote to memory of 1272 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 89 PID 3140 wrote to memory of 3380 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 91 PID 3140 wrote to memory of 3380 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 91 PID 3140 wrote to memory of 3380 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 91 PID 3140 wrote to memory of 1680 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 93 PID 3140 wrote to memory of 1680 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 93 PID 3140 wrote to memory of 1680 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 93 PID 3140 wrote to memory of 2212 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 95 PID 3140 wrote to memory of 2212 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 95 PID 3140 wrote to memory of 2212 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 95 PID 3140 wrote to memory of 4980 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 97 PID 3140 wrote to memory of 4980 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 97 PID 3140 wrote to memory of 4980 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 97 PID 3140 wrote to memory of 2096 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 99 PID 3140 wrote to memory of 2096 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 99 PID 3140 wrote to memory of 2096 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 99 PID 3140 wrote to memory of 4588 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 102 PID 3140 wrote to memory of 4588 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 102 PID 3140 wrote to memory of 4588 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 102 PID 3140 wrote to memory of 4456 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 104 PID 3140 wrote to memory of 4456 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 104 PID 3140 wrote to memory of 4456 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 104 PID 3140 wrote to memory of 4992 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 106 PID 3140 wrote to memory of 4992 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 106 PID 3140 wrote to memory of 4992 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 106 PID 3140 wrote to memory of 1524 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 108 PID 3140 wrote to memory of 1524 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 108 PID 3140 wrote to memory of 1524 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 108 PID 3140 wrote to memory of 3984 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 110 PID 3140 wrote to memory of 3984 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 110 PID 3140 wrote to memory of 3984 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 110 PID 3140 wrote to memory of 3536 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 112 PID 3140 wrote to memory of 3536 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 112 PID 3140 wrote to memory of 3536 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 112 PID 3140 wrote to memory of 4404 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 114 PID 3140 wrote to memory of 4404 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 114 PID 3140 wrote to memory of 4404 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 114 PID 3140 wrote to memory of 2040 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 116 PID 3140 wrote to memory of 2040 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 116 PID 3140 wrote to memory of 2040 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 116 PID 3140 wrote to memory of 4904 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 118 PID 3140 wrote to memory of 4904 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 118 PID 3140 wrote to memory of 4904 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 118 PID 3140 wrote to memory of 3564 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 120 PID 3140 wrote to memory of 3564 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 120 PID 3140 wrote to memory of 3564 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 120 PID 3140 wrote to memory of 1892 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 122 PID 3140 wrote to memory of 1892 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 122 PID 3140 wrote to memory of 1892 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 122 PID 3140 wrote to memory of 1824 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 124 PID 3140 wrote to memory of 1824 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 124 PID 3140 wrote to memory of 1824 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 124 PID 3140 wrote to memory of 960 3140 3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe"C:\Users\Admin\AppData\Local\Temp\3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:5016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:3208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:1680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:4456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:3536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:4404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:1948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:3800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:1088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:2092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:2892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:1432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:5080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:1976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:3444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:5028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:3668
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4288
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:1028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:1120
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:1228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:4368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:4700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4500
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:1076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:2168
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:3192
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:4592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵
- System Location Discovery: System Language Discovery
PID:512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4364
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:4916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:4432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:5080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:676
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:5032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:4060
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵
- System Location Discovery: System Language Discovery
PID:804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4728
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:5020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵PID:4368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2244
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:3052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:2644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4312
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:4340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:1356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:5032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:1836
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe"C:\Users\Admin\AppData\Local\Temp\3cc2813b0ce3a69bd64acdbe194fa68e067a150626cf45e665a27836f39ac39d.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
6KB
MD56c881f00ba860b17821d8813aa34dbc6
SHA10e5a1e09b1ce1bc758d6977b913a8d9ccbe52a13
SHA256bcb93204bd1854d0c34fa30883bab51f6813ab32abf7fb7d4aeed21d71f6af87
SHA512c78d6f43aa9bb35260a7bd300392ce809282660283fa6cb3059bae50d6db229b0b853cab7c949d4bdf19309fb183257b1c9feb01a66347e1c0adeb21543315b6