Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe
-
Size
498KB
-
MD5
4a0c104a8b44b6607bf92dc24972db67
-
SHA1
7950f8f92c4778f16e7f10313233ea6ddec0b990
-
SHA256
86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208
-
SHA512
a142af9a7c5c9221f185245ca3834432cdc5a19bca51c15d27ce51bdbf8c609e5dc75241e58616f84c3001685b923696b7ca04e97e13c54212739ed2f68e9698
-
SSDEEP
6144:AC2Evn/IvIrb2mU/Vy5NkiQETBtCK1A/Dsz0KIS8QxNRuv0j1JtX7PXjrnCgLa55:VnC8CmU/MjkoBtCKmwxNEgzjLEcvB0
Malware Config
Extracted
remcos
RemoteHost
ejikeguys.lol:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-IR0L2E
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 64 IoCs
pid Process 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3064 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 3064 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3596 set thread context of 3064 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 677 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\russifier\stikprvestandardafvigelserne.lnk 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3596 wrote to memory of 3080 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 86 PID 3596 wrote to memory of 3080 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 86 PID 3596 wrote to memory of 3080 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 86 PID 3596 wrote to memory of 2204 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 88 PID 3596 wrote to memory of 2204 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 88 PID 3596 wrote to memory of 2204 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 88 PID 3596 wrote to memory of 3884 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 90 PID 3596 wrote to memory of 3884 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 90 PID 3596 wrote to memory of 3884 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 90 PID 3596 wrote to memory of 516 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 92 PID 3596 wrote to memory of 516 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 92 PID 3596 wrote to memory of 516 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 92 PID 3596 wrote to memory of 1700 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 94 PID 3596 wrote to memory of 1700 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 94 PID 3596 wrote to memory of 1700 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 94 PID 3596 wrote to memory of 2272 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 96 PID 3596 wrote to memory of 2272 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 96 PID 3596 wrote to memory of 2272 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 96 PID 3596 wrote to memory of 5036 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 98 PID 3596 wrote to memory of 5036 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 98 PID 3596 wrote to memory of 5036 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 98 PID 3596 wrote to memory of 1592 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 100 PID 3596 wrote to memory of 1592 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 100 PID 3596 wrote to memory of 1592 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 100 PID 3596 wrote to memory of 4856 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 102 PID 3596 wrote to memory of 4856 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 102 PID 3596 wrote to memory of 4856 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 102 PID 3596 wrote to memory of 872 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 104 PID 3596 wrote to memory of 872 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 104 PID 3596 wrote to memory of 872 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 104 PID 3596 wrote to memory of 4480 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 106 PID 3596 wrote to memory of 4480 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 106 PID 3596 wrote to memory of 4480 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 106 PID 3596 wrote to memory of 2012 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 108 PID 3596 wrote to memory of 2012 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 108 PID 3596 wrote to memory of 2012 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 108 PID 3596 wrote to memory of 448 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 110 PID 3596 wrote to memory of 448 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 110 PID 3596 wrote to memory of 448 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 110 PID 3596 wrote to memory of 4040 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 112 PID 3596 wrote to memory of 4040 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 112 PID 3596 wrote to memory of 4040 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 112 PID 3596 wrote to memory of 4356 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 114 PID 3596 wrote to memory of 4356 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 114 PID 3596 wrote to memory of 4356 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 114 PID 3596 wrote to memory of 2276 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 116 PID 3596 wrote to memory of 2276 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 116 PID 3596 wrote to memory of 2276 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 116 PID 3596 wrote to memory of 2248 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 118 PID 3596 wrote to memory of 2248 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 118 PID 3596 wrote to memory of 2248 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 118 PID 3596 wrote to memory of 5112 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 120 PID 3596 wrote to memory of 5112 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 120 PID 3596 wrote to memory of 5112 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 120 PID 3596 wrote to memory of 2744 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 122 PID 3596 wrote to memory of 2744 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 122 PID 3596 wrote to memory of 2744 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 122 PID 3596 wrote to memory of 2832 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 124 PID 3596 wrote to memory of 2832 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 124 PID 3596 wrote to memory of 2832 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 124 PID 3596 wrote to memory of 2400 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 126 PID 3596 wrote to memory of 2400 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 126 PID 3596 wrote to memory of 2400 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 126 PID 3596 wrote to memory of 2696 3596 86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe"C:\Users\Admin\AppData\Local\Temp\86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:3884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵
- System Location Discovery: System Language Discovery
PID:516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:2272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:4480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4040
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:2248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:5112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:2400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:4032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:324
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:3584
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:3288
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:1880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:5044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:2740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:1340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:2848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:2044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:1080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3240
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3156
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:4100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵
- System Location Discovery: System Language Discovery
PID:3984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4852
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:5004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1576
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:5020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:4248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4040
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:4384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:324
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:1268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:1668
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:2596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:1880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:3636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:3496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2244
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2336
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3820
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:980
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4192
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:2876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:1016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵
- System Location Discovery: System Language Discovery
PID:4612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:1436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:3176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵
- System Location Discovery: System Language Discovery
PID:4872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵PID:1312
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:5100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4324
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:64
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵PID:4944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4192
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:5008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2700
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3760
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:1016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:4184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:5092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3852
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1716
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:3196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2732
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:3448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:3508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2756
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe"C:\Users\Admin\AppData\Local\Temp\86b6cfdcb0feccdea122debf61b51c1756e53def13a4468637539264ec35d208.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5375e8a08471dc6f85f3828488b1147b3
SHA11941484ac710fc301a7d31d6f1345e32a21546af
SHA2564c86b238e64ecfaabe322a70fd78db229a663ccc209920f3385596a6e3205f78
SHA5125ba29db13723ddf27b265a4548606274b850d076ae1f050c64044f8ccd020585ad766c85c3e20003a22f356875f76fb3679c89547b0962580d8e5a42b082b9a8
-
Filesize
6KB
MD54bbc9d77ef7f748f8c85750c3a445f0a
SHA1d57a8304bb44ccdb3163b880b3c1bb213461399d
SHA256482536968672d70279a5204060ff84ace25237f24b1bdf3b02e289d50ea5450c
SHA512b9430939daab0c8b7e77b96f2f7f85e8e1abd9f43eccbdf94078f77ef05b31a2a31f04ca3a2eff5aa7cc965029ed437af2eb100c197ef51f128ca827ad20e902