Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 20:29
Static task
static1
Behavioral task
behavioral1
Sample
3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe
-
Size
559KB
-
MD5
1b2cbeac6edcd04ca160e8f73275d58e
-
SHA1
4eb5c4db67655932f0d904dc037b44b0d486158c
-
SHA256
3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd
-
SHA512
6dba4d2c3781b16faecbeadcce20b3fd6245d89a3fd587521e71d228698a098622d7f9cbff1298aa20fb3a4007d8d61d8bb49e8990441add56782ccb35718fc6
-
SSDEEP
12288:oXXR47mwO8E0dAjNWiyfp0/mms22qBTO7hIB+J2W+ei:KXR47NTEWANRZsHgC7Y+AWm
Malware Config
Extracted
remcos
RemoteHost
kezdns.pro:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-INFRLN
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Loads dropped DLL 64 IoCs
pid Process 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4956 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 4956 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2656 set thread context of 4956 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 677 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 1980 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 85 PID 2656 wrote to memory of 1980 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 85 PID 2656 wrote to memory of 1980 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 85 PID 2656 wrote to memory of 3176 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 87 PID 2656 wrote to memory of 3176 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 87 PID 2656 wrote to memory of 3176 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 87 PID 2656 wrote to memory of 1264 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 89 PID 2656 wrote to memory of 1264 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 89 PID 2656 wrote to memory of 1264 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 89 PID 2656 wrote to memory of 4284 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 91 PID 2656 wrote to memory of 4284 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 91 PID 2656 wrote to memory of 4284 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 91 PID 2656 wrote to memory of 3320 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 93 PID 2656 wrote to memory of 3320 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 93 PID 2656 wrote to memory of 3320 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 93 PID 2656 wrote to memory of 2108 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 95 PID 2656 wrote to memory of 2108 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 95 PID 2656 wrote to memory of 2108 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 95 PID 2656 wrote to memory of 1524 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 97 PID 2656 wrote to memory of 1524 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 97 PID 2656 wrote to memory of 1524 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 97 PID 2656 wrote to memory of 2992 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 99 PID 2656 wrote to memory of 2992 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 99 PID 2656 wrote to memory of 2992 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 99 PID 2656 wrote to memory of 1408 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 101 PID 2656 wrote to memory of 1408 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 101 PID 2656 wrote to memory of 1408 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 101 PID 2656 wrote to memory of 3084 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 103 PID 2656 wrote to memory of 3084 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 103 PID 2656 wrote to memory of 3084 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 103 PID 2656 wrote to memory of 5096 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 105 PID 2656 wrote to memory of 5096 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 105 PID 2656 wrote to memory of 5096 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 105 PID 2656 wrote to memory of 3096 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 107 PID 2656 wrote to memory of 3096 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 107 PID 2656 wrote to memory of 3096 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 107 PID 2656 wrote to memory of 296 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 109 PID 2656 wrote to memory of 296 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 109 PID 2656 wrote to memory of 296 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 109 PID 2656 wrote to memory of 3588 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 112 PID 2656 wrote to memory of 3588 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 112 PID 2656 wrote to memory of 3588 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 112 PID 2656 wrote to memory of 1400 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 114 PID 2656 wrote to memory of 1400 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 114 PID 2656 wrote to memory of 1400 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 114 PID 2656 wrote to memory of 1648 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 116 PID 2656 wrote to memory of 1648 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 116 PID 2656 wrote to memory of 1648 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 116 PID 2656 wrote to memory of 1360 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 118 PID 2656 wrote to memory of 1360 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 118 PID 2656 wrote to memory of 1360 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 118 PID 2656 wrote to memory of 3116 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 120 PID 2656 wrote to memory of 3116 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 120 PID 2656 wrote to memory of 3116 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 120 PID 2656 wrote to memory of 4868 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 122 PID 2656 wrote to memory of 4868 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 122 PID 2656 wrote to memory of 4868 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 122 PID 2656 wrote to memory of 3336 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 124 PID 2656 wrote to memory of 3336 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 124 PID 2656 wrote to memory of 3336 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 124 PID 2656 wrote to memory of 1600 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 126 PID 2656 wrote to memory of 1600 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 126 PID 2656 wrote to memory of 1600 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 126 PID 2656 wrote to memory of 4408 2656 3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe"C:\Users\Admin\AppData\Local\Temp\3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:2108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:5096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:1400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:1360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:4052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4732
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3000
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:3164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3656
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:3048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3504
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:2320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:1484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:5064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:3144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵
- System Location Discovery: System Language Discovery
PID:1368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:2980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:716
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3136
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:4424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:3048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:1416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:4516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵
- System Location Discovery: System Language Discovery
PID:4320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵
- System Location Discovery: System Language Discovery
PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:5108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵
- System Location Discovery: System Language Discovery
PID:4804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:1420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:5100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3504
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:1688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3252
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:3804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:5084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵
- System Location Discovery: System Language Discovery
PID:296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵PID:5048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:3436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1160
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:1808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3652
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:2596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:3632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:5060
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵PID:4952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:4260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:3908
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:2080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:668
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3000
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3280
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe"C:\Users\Admin\AppData\Local\Temp\3a8b254e5d72bd8465898f3f7d3af731c103ad07b064a78f80b6f042213c66bd.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
6KB
MD56c881f00ba860b17821d8813aa34dbc6
SHA10e5a1e09b1ce1bc758d6977b913a8d9ccbe52a13
SHA256bcb93204bd1854d0c34fa30883bab51f6813ab32abf7fb7d4aeed21d71f6af87
SHA512c78d6f43aa9bb35260a7bd300392ce809282660283fa6cb3059bae50d6db229b0b853cab7c949d4bdf19309fb183257b1c9feb01a66347e1c0adeb21543315b6