Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 01:54
Behavioral task
behavioral1
Sample
2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe
-
Size
3.4MB
-
MD5
92c84a434536f532fb4f7b1fc9dec651
-
SHA1
5bd1e6f07a7de5e18701531f9cfc0efea3eb99fa
-
SHA256
ad1a1b98784100c98dc220ca9fc8ef71ed5207f4dbb42db58d910c23300da98c
-
SHA512
666676cf23702840aa2f5f762cbe4d92e68fe342ab7eda8eaa62ce84c1e13f1f233a4b60c41b58785852fce380a83ab2b3b4d5556bb761f11adaa9757f01da2f
-
SSDEEP
6144:k9Dc4m9tDm7myGq2S9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9N9NB:h4CDmO
Malware Config
Signatures
-
Detect Neshta payload 64 IoCs
resource yara_rule behavioral1/files/0x0008000000016d0c-2.dat family_neshta behavioral1/files/0x0008000000016d1f-20.dat family_neshta behavioral1/files/0x0001000000010318-19.dat family_neshta behavioral1/files/0x0001000000010316-18.dat family_neshta behavioral1/files/0x001400000000f842-17.dat family_neshta behavioral1/files/0x005b00000001032b-16.dat family_neshta behavioral1/memory/2944-30-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2744-29-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2608-45-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1912-44-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/588-58-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1004-57-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/600-73-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2224-72-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2292-86-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2788-85-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x000100000000f7d8-98.dat family_neshta behavioral1/files/0x000100000000f7eb-120.dat family_neshta behavioral1/files/0x000100000000f7cf-119.dat family_neshta behavioral1/files/0x000100000000f77b-118.dat family_neshta behavioral1/files/0x000100000000f7dd-117.dat family_neshta behavioral1/memory/2360-105-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1380-104-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x000100000000f832-126.dat family_neshta behavioral1/files/0x000100000000f877-129.dat family_neshta behavioral1/memory/2972-137-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2488-136-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3016-163-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2312-162-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1476-183-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1944-182-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1952-190-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2212-191-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1340-206-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1712-205-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/924-227-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2192-229-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2004-249-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1716-248-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2688-257-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1844-258-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2364-266-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1652-265-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2340-281-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2616-282-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2680-292-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2624-291-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/896-299-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2612-300-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1000-307-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/880-308-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2164-315-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/792-316-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2064-323-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2052-324-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1884-331-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2292-332-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2516-339-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2876-340-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1740-347-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2220-348-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1604-355-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1584-356-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2488-364-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d0c-2782.dat family_lockbit -
Executes dropped EXE 64 IoCs
pid Process 2852 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2944 svchost.com 2744 2025-0~1.EXE 2608 svchost.com 1912 2025-0~1.EXE 588 svchost.com 1004 2025-0~1.EXE 600 svchost.com 2224 2025-0~1.EXE 2292 svchost.com 2788 2025-0~1.EXE 2360 svchost.com 1380 2025-0~1.EXE 2972 svchost.com 2488 2025-0~1.EXE 3016 svchost.com 2312 2025-0~1.EXE 1476 svchost.com 1944 2025-0~1.EXE 1952 svchost.com 2212 2025-0~1.EXE 1340 svchost.com 1712 2025-0~1.EXE 2192 svchost.com 924 2025-0~1.EXE 2004 svchost.com 1716 2025-0~1.EXE 2688 svchost.com 1844 2025-0~1.EXE 2364 svchost.com 1652 2025-0~1.EXE 2616 svchost.com 2340 2025-0~1.EXE 2680 svchost.com 2624 2025-0~1.EXE 2612 svchost.com 896 2025-0~1.EXE 1000 svchost.com 880 2025-0~1.EXE 792 svchost.com 2164 2025-0~1.EXE 2052 svchost.com 2064 2025-0~1.EXE 2292 svchost.com 1884 2025-0~1.EXE 2516 svchost.com 2876 2025-0~1.EXE 2220 svchost.com 1740 2025-0~1.EXE 1584 svchost.com 1604 2025-0~1.EXE 2488 svchost.com 2088 2025-0~1.EXE 2204 svchost.com 1984 2025-0~1.EXE 2268 svchost.com 1836 2025-0~1.EXE 1424 svchost.com 376 2025-0~1.EXE 1096 svchost.com 1744 2025-0~1.EXE 2300 svchost.com 856 2025-0~1.EXE 852 svchost.com -
Loads dropped DLL 64 IoCs
pid Process 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2944 svchost.com 2944 svchost.com 2608 svchost.com 2608 svchost.com 588 svchost.com 588 svchost.com 600 svchost.com 600 svchost.com 2292 svchost.com 2292 svchost.com 2360 svchost.com 2360 svchost.com 2972 svchost.com 2852 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2972 svchost.com 3016 svchost.com 3016 svchost.com 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 1476 svchost.com 1476 svchost.com 1952 svchost.com 1952 svchost.com 1340 svchost.com 1340 svchost.com 2192 svchost.com 2192 svchost.com 2004 svchost.com 2004 svchost.com 2688 svchost.com 2688 svchost.com 2364 svchost.com 2364 svchost.com 2616 svchost.com 2616 svchost.com 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 2680 svchost.com 2680 svchost.com 2612 svchost.com 2612 svchost.com 1000 svchost.com 1000 svchost.com 792 svchost.com 792 svchost.com 2052 svchost.com 2052 svchost.com 2292 svchost.com 2292 svchost.com 2516 svchost.com 2516 svchost.com 2220 svchost.com 2220 svchost.com 1584 svchost.com 1584 svchost.com 2488 svchost.com 2488 svchost.com 2204 svchost.com 2204 svchost.com 2268 svchost.com 2268 svchost.com 1424 svchost.com -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini 2025-0~1.EXE File opened for modification C:\$Recycle.Bin\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini 2025-0~1.EXE -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\svchost.com 2025-0~1.EXE File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys 2025-0~1.EXE File opened for modification C:\Windows\directx.sys svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-0~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2084 2025-0~1.EXE 2084 2025-0~1.EXE 2084 2025-0~1.EXE 2084 2025-0~1.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeDebugPrivilege 2084 2025-0~1.EXE Token: 36 2084 2025-0~1.EXE Token: SeImpersonatePrivilege 2084 2025-0~1.EXE Token: SeIncBasePriorityPrivilege 2084 2025-0~1.EXE Token: SeIncreaseQuotaPrivilege 2084 2025-0~1.EXE Token: 33 2084 2025-0~1.EXE Token: SeManageVolumePrivilege 2084 2025-0~1.EXE Token: SeProfSingleProcessPrivilege 2084 2025-0~1.EXE Token: SeRestorePrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSystemProfilePrivilege 2084 2025-0~1.EXE Token: SeTakeOwnershipPrivilege 2084 2025-0~1.EXE Token: SeShutdownPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeSecurityPrivilege 2084 2025-0~1.EXE Token: SeBackupPrivilege 2084 2025-0~1.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2852 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 30 PID 2764 wrote to memory of 2852 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 30 PID 2764 wrote to memory of 2852 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 30 PID 2764 wrote to memory of 2852 2764 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 30 PID 2852 wrote to memory of 2944 2852 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 31 PID 2852 wrote to memory of 2944 2852 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 31 PID 2852 wrote to memory of 2944 2852 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 31 PID 2852 wrote to memory of 2944 2852 2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe 31 PID 2944 wrote to memory of 2744 2944 svchost.com 32 PID 2944 wrote to memory of 2744 2944 svchost.com 32 PID 2944 wrote to memory of 2744 2944 svchost.com 32 PID 2944 wrote to memory of 2744 2944 svchost.com 32 PID 2744 wrote to memory of 2608 2744 2025-0~1.EXE 33 PID 2744 wrote to memory of 2608 2744 2025-0~1.EXE 33 PID 2744 wrote to memory of 2608 2744 2025-0~1.EXE 33 PID 2744 wrote to memory of 2608 2744 2025-0~1.EXE 33 PID 2608 wrote to memory of 1912 2608 svchost.com 34 PID 2608 wrote to memory of 1912 2608 svchost.com 34 PID 2608 wrote to memory of 1912 2608 svchost.com 34 PID 2608 wrote to memory of 1912 2608 svchost.com 34 PID 1912 wrote to memory of 588 1912 2025-0~1.EXE 35 PID 1912 wrote to memory of 588 1912 2025-0~1.EXE 35 PID 1912 wrote to memory of 588 1912 2025-0~1.EXE 35 PID 1912 wrote to memory of 588 1912 2025-0~1.EXE 35 PID 588 wrote to memory of 1004 588 svchost.com 36 PID 588 wrote to memory of 1004 588 svchost.com 36 PID 588 wrote to memory of 1004 588 svchost.com 36 PID 588 wrote to memory of 1004 588 svchost.com 36 PID 1004 wrote to memory of 600 1004 2025-0~1.EXE 37 PID 1004 wrote to memory of 600 1004 2025-0~1.EXE 37 PID 1004 wrote to memory of 600 1004 2025-0~1.EXE 37 PID 1004 wrote to memory of 600 1004 2025-0~1.EXE 37 PID 600 wrote to memory of 2224 600 svchost.com 38 PID 600 wrote to memory of 2224 600 svchost.com 38 PID 600 wrote to memory of 2224 600 svchost.com 38 PID 600 wrote to memory of 2224 600 svchost.com 38 PID 2224 wrote to memory of 2292 2224 2025-0~1.EXE 123 PID 2224 wrote to memory of 2292 2224 2025-0~1.EXE 123 PID 2224 wrote to memory of 2292 2224 2025-0~1.EXE 123 PID 2224 wrote to memory of 2292 2224 2025-0~1.EXE 123 PID 2292 wrote to memory of 2788 2292 svchost.com 40 PID 2292 wrote to memory of 2788 2292 svchost.com 40 PID 2292 wrote to memory of 2788 2292 svchost.com 40 PID 2292 wrote to memory of 2788 2292 svchost.com 40 PID 2788 wrote to memory of 2360 2788 2025-0~1.EXE 41 PID 2788 wrote to memory of 2360 2788 2025-0~1.EXE 41 PID 2788 wrote to memory of 2360 2788 2025-0~1.EXE 41 PID 2788 wrote to memory of 2360 2788 2025-0~1.EXE 41 PID 2360 wrote to memory of 1380 2360 svchost.com 126 PID 2360 wrote to memory of 1380 2360 svchost.com 126 PID 2360 wrote to memory of 1380 2360 svchost.com 126 PID 2360 wrote to memory of 1380 2360 svchost.com 126 PID 1380 wrote to memory of 2972 1380 2025-0~1.EXE 129 PID 1380 wrote to memory of 2972 1380 2025-0~1.EXE 129 PID 1380 wrote to memory of 2972 1380 2025-0~1.EXE 129 PID 1380 wrote to memory of 2972 1380 2025-0~1.EXE 129 PID 2972 wrote to memory of 2488 2972 svchost.com 81 PID 2972 wrote to memory of 2488 2972 svchost.com 81 PID 2972 wrote to memory of 2488 2972 svchost.com 81 PID 2972 wrote to memory of 2488 2972 svchost.com 81 PID 2488 wrote to memory of 3016 2488 2025-0~1.EXE 45 PID 2488 wrote to memory of 3016 2488 2025-0~1.EXE 45 PID 2488 wrote to memory of 3016 2488 2025-0~1.EXE 45 PID 2488 wrote to memory of 3016 2488 2025-0~1.EXE 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2025-01-21_92c84a434536f532fb4f7b1fc9dec651_darkside_neshta.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"11⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"15⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE16⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"17⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE18⤵
- Executes dropped EXE
PID:2312 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"19⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE20⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"21⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE22⤵
- Executes dropped EXE
PID:2212 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"23⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE24⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1712 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE26⤵
- Executes dropped EXE
PID:924 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"27⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE28⤵
- Executes dropped EXE
PID:1716 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"29⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE30⤵
- Executes dropped EXE
PID:1844 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"31⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE32⤵
- Executes dropped EXE
PID:1652 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"33⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE34⤵
- Executes dropped EXE
PID:2340 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE36⤵
- Executes dropped EXE
PID:2624 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"37⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE38⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:896 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"39⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE40⤵
- Executes dropped EXE
PID:880 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"41⤵
- Executes dropped EXE
- Loads dropped DLL
PID:792 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE42⤵
- Executes dropped EXE
PID:2164 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"43⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE44⤵
- Executes dropped EXE
PID:2064 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"45⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE46⤵
- Executes dropped EXE
PID:1884 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"47⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE48⤵
- Executes dropped EXE
PID:2876 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"49⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE50⤵
- Executes dropped EXE
PID:1740 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"51⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE52⤵
- Executes dropped EXE
PID:1604 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"53⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE54⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2088 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"55⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE56⤵
- Executes dropped EXE
PID:1984 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"57⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE58⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"59⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE60⤵
- Executes dropped EXE
PID:376 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"61⤵
- Executes dropped EXE
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE62⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1744 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"63⤵
- Executes dropped EXE
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE64⤵
- Executes dropped EXE
PID:856 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"65⤵
- Executes dropped EXE
PID:852 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE66⤵PID:1996
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"67⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE68⤵
- System Location Discovery: System Language Discovery
PID:560 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"69⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE70⤵
- Drops file in Windows directory
PID:2504 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"71⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE72⤵PID:2344
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"73⤵
- Drops file in Windows directory
PID:280 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE74⤵PID:1796
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"75⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE76⤵
- Drops file in Windows directory
PID:1888 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"77⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE78⤵PID:1444
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"79⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE80⤵PID:2636
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"81⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE82⤵PID:2832
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"83⤵PID:2620
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE84⤵PID:2912
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"85⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE86⤵PID:1040
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"87⤵PID:2608
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE88⤵PID:564
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"89⤵PID:1432
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE90⤵
- Drops file in Windows directory
PID:2596 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"91⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE92⤵PID:2868
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"93⤵PID:712
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE94⤵PID:2136
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"95⤵
- Drops file in Windows directory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE96⤵
- Drops file in Windows directory
PID:2156 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"97⤵PID:2516
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE98⤵PID:1380
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"99⤵
- Drops file in Windows directory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE100⤵PID:1924
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"101⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE102⤵
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"103⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE104⤵PID:2296
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"105⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE106⤵PID:2256
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"107⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE108⤵
- Drops file in Windows directory
PID:1532 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"109⤵PID:376
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE110⤵
- Drops file in Windows directory
PID:704 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"111⤵
- System Location Discovery: System Language Discovery
PID:972 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE112⤵PID:2300
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"113⤵PID:856
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE114⤵PID:852
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"115⤵
- System Location Discovery: System Language Discovery
PID:876 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE116⤵PID:1712
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"117⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE118⤵PID:2024
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"119⤵
- System Location Discovery: System Language Discovery
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE120⤵PID:2192
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE"121⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\2025-0~1.EXE122⤵PID:2376
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-