Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 11:07
Behavioral task
behavioral1
Sample
2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe
-
Size
7.6MB
-
MD5
e4315017ccc1f9d1a181f2d2f501b96c
-
SHA1
6a92fdbeb08ad05dbf80ce9571caced3097603dd
-
SHA256
10d1b5f7b7a33187e51dc0fecb01aca2da1f978b809ae8f54e1c772775c3dbda
-
SHA512
0191ce9ec60f3a21fbbec51806f0a05647c625c999571617d11edb21ed50bcf7c6105a2d60589338be4944436a5faeebba631779e23307ba3542b02d0e332fb0
-
SSDEEP
196608:G4d0xUyYDOh8x40Me/14QlhewofSN2Hi/Xl:z71DGcySXoaD1
Malware Config
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 36 IoCs
pid Process 3488 cmdl32.bat 5940 cmdl32.bat 3280 cmdl32.bat 5296 cmdl32.bat 3572 cmdl32.bat 1908 cmdl32.bat 5620 cmdl32.bat 6028 cmdl32.bat 4448 cmdl32.bat 4936 cmdl32.bat 5876 cmdl32.bat 2032 cmdl32.bat 3796 cmdl32.bat 3192 cmdl32.bat 1132 cmdl32.bat 5948 cmdl32.bat 2352 cmdl32.bat 5408 cmdl32.bat 3180 cmdl32.bat 4048 cmdl32.bat 5012 cmdl32.bat 4628 cmdl32.bat 5896 cmdl32.bat 5528 cmdl32.bat 5208 cmdl32.bat 2268 cmdl32.bat 4680 cmdl32.bat 1748 cmdl32.bat 4188 cmdl32.bat 5264 cmdl32.bat 4656 cmdl32.bat 1764 cmdl32.bat 4560 cmdl32.bat 6068 cmdl32.bat 3496 cmdl32.bat 2100 cmdl32.bat -
resource yara_rule behavioral2/memory/2316-9-0x0000000000A80000-0x0000000001224000-memory.dmp vmprotect behavioral2/files/0x000800000002426f-14.dat vmprotect behavioral2/memory/3488-24-0x0000000000CF0000-0x0000000001494000-memory.dmp vmprotect behavioral2/memory/5940-34-0x0000000000CF0000-0x0000000001494000-memory.dmp vmprotect behavioral2/memory/3280-45-0x0000000000CF0000-0x0000000001494000-memory.dmp vmprotect behavioral2/memory/2316-46-0x0000000000A80000-0x0000000001224000-memory.dmp vmprotect behavioral2/memory/5296-56-0x0000000000CF0000-0x0000000001494000-memory.dmp vmprotect behavioral2/memory/3572-66-0x0000000000CF0000-0x0000000001494000-memory.dmp vmprotect behavioral2/memory/1908-76-0x0000000000CF0000-0x0000000001494000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 36 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 9 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2316-9-0x0000000000A80000-0x0000000001224000-memory.dmp autoit_exe behavioral2/files/0x000800000002426f-14.dat autoit_exe behavioral2/memory/3488-24-0x0000000000CF0000-0x0000000001494000-memory.dmp autoit_exe behavioral2/memory/5940-34-0x0000000000CF0000-0x0000000001494000-memory.dmp autoit_exe behavioral2/memory/3280-45-0x0000000000CF0000-0x0000000001494000-memory.dmp autoit_exe behavioral2/memory/2316-46-0x0000000000A80000-0x0000000001224000-memory.dmp autoit_exe behavioral2/memory/5296-56-0x0000000000CF0000-0x0000000001494000-memory.dmp autoit_exe behavioral2/memory/3572-66-0x0000000000CF0000-0x0000000001494000-memory.dmp autoit_exe behavioral2/memory/1908-76-0x0000000000CF0000-0x0000000001494000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 37 IoCs
pid Process 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 3488 cmdl32.bat 5940 cmdl32.bat 3280 cmdl32.bat 5296 cmdl32.bat 3572 cmdl32.bat 1908 cmdl32.bat 5620 cmdl32.bat 6028 cmdl32.bat 4448 cmdl32.bat 4936 cmdl32.bat 5876 cmdl32.bat 2032 cmdl32.bat 3796 cmdl32.bat 3192 cmdl32.bat 1132 cmdl32.bat 5948 cmdl32.bat 2352 cmdl32.bat 5408 cmdl32.bat 3180 cmdl32.bat 4048 cmdl32.bat 5012 cmdl32.bat 4628 cmdl32.bat 5896 cmdl32.bat 5528 cmdl32.bat 5208 cmdl32.bat 2268 cmdl32.bat 4680 cmdl32.bat 1748 cmdl32.bat 4188 cmdl32.bat 5264 cmdl32.bat 4656 cmdl32.bat 1764 cmdl32.bat 4560 cmdl32.bat 6068 cmdl32.bat 3496 cmdl32.bat 2100 cmdl32.bat -
Suspicious use of SetThreadContext 16 IoCs
description pid Process procid_target PID 2316 set thread context of 2396 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 140 PID 3488 set thread context of 2536 3488 cmdl32.bat 156 PID 5940 set thread context of 4520 5940 cmdl32.bat 161 PID 3280 set thread context of 5760 3280 cmdl32.bat 170 PID 5296 set thread context of 2984 5296 cmdl32.bat 175 PID 3572 set thread context of 1900 3572 cmdl32.bat 208 PID 1908 set thread context of 5304 1908 cmdl32.bat 213 PID 5620 set thread context of 2588 5620 cmdl32.bat 218 PID 6028 set thread context of 536 6028 cmdl32.bat 223 PID 4448 set thread context of 5660 4448 cmdl32.bat 228 PID 4936 set thread context of 608 4936 cmdl32.bat 233 PID 5876 set thread context of 1716 5876 cmdl32.bat 238 PID 2032 set thread context of 1916 2032 cmdl32.bat 243 PID 3796 set thread context of 2824 3796 cmdl32.bat 248 PID 3192 set thread context of 1540 3192 cmdl32.bat 253 PID 1132 set thread context of 4492 1132 cmdl32.bat 258 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 54 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Modifies registry class 36 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 3488 cmdl32.bat 3488 cmdl32.bat 3488 cmdl32.bat 3488 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 5876 cmdl32.bat 5876 cmdl32.bat 5876 cmdl32.bat 5876 cmdl32.bat 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe 2396 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2396 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2396 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 3488 cmdl32.bat 3488 cmdl32.bat 3488 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 5876 cmdl32.bat 5876 cmdl32.bat 5876 cmdl32.bat 2032 cmdl32.bat 2032 cmdl32.bat 2032 cmdl32.bat 3796 cmdl32.bat 3796 cmdl32.bat 3796 cmdl32.bat 3192 cmdl32.bat 3192 cmdl32.bat 3192 cmdl32.bat 1132 cmdl32.bat 1132 cmdl32.bat 1132 cmdl32.bat 1132 cmdl32.bat 5948 cmdl32.bat 5948 cmdl32.bat 5948 cmdl32.bat 5948 cmdl32.bat 2352 cmdl32.bat 2352 cmdl32.bat 2352 cmdl32.bat 2352 cmdl32.bat 5408 cmdl32.bat 5408 cmdl32.bat 5408 cmdl32.bat 5408 cmdl32.bat 3180 cmdl32.bat 3180 cmdl32.bat 3180 cmdl32.bat -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 3488 cmdl32.bat 3488 cmdl32.bat 3488 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 5940 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 3280 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 5296 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 3572 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 1908 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 5620 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 6028 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4448 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 4936 cmdl32.bat 5876 cmdl32.bat 5876 cmdl32.bat 5876 cmdl32.bat 2032 cmdl32.bat 2032 cmdl32.bat 2032 cmdl32.bat 3796 cmdl32.bat 3796 cmdl32.bat 3796 cmdl32.bat 3192 cmdl32.bat 3192 cmdl32.bat 3192 cmdl32.bat 1132 cmdl32.bat 1132 cmdl32.bat 1132 cmdl32.bat 1132 cmdl32.bat 5948 cmdl32.bat 5948 cmdl32.bat 5948 cmdl32.bat 5948 cmdl32.bat 2352 cmdl32.bat 2352 cmdl32.bat 2352 cmdl32.bat 2352 cmdl32.bat 5408 cmdl32.bat 5408 cmdl32.bat 5408 cmdl32.bat 5408 cmdl32.bat 3180 cmdl32.bat 3180 cmdl32.bat 3180 cmdl32.bat -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3216 4956 cmd.exe 97 PID 4956 wrote to memory of 3216 4956 cmd.exe 97 PID 3216 wrote to memory of 3488 3216 WScript.exe 98 PID 3216 wrote to memory of 3488 3216 WScript.exe 98 PID 3216 wrote to memory of 3488 3216 WScript.exe 98 PID 1724 wrote to memory of 4676 1724 cmd.exe 102 PID 1724 wrote to memory of 4676 1724 cmd.exe 102 PID 4676 wrote to memory of 5940 4676 WScript.exe 103 PID 4676 wrote to memory of 5940 4676 WScript.exe 103 PID 4676 wrote to memory of 5940 4676 WScript.exe 103 PID 4580 wrote to memory of 2032 4580 cmd.exe 106 PID 4580 wrote to memory of 2032 4580 cmd.exe 106 PID 2032 wrote to memory of 3280 2032 WScript.exe 107 PID 2032 wrote to memory of 3280 2032 WScript.exe 107 PID 2032 wrote to memory of 3280 2032 WScript.exe 107 PID 5568 wrote to memory of 1912 5568 cmd.exe 112 PID 5568 wrote to memory of 1912 5568 cmd.exe 112 PID 1912 wrote to memory of 5296 1912 WScript.exe 113 PID 1912 wrote to memory of 5296 1912 WScript.exe 113 PID 1912 wrote to memory of 5296 1912 WScript.exe 113 PID 4416 wrote to memory of 920 4416 cmd.exe 116 PID 4416 wrote to memory of 920 4416 cmd.exe 116 PID 920 wrote to memory of 3572 920 WScript.exe 117 PID 920 wrote to memory of 3572 920 WScript.exe 117 PID 920 wrote to memory of 3572 920 WScript.exe 117 PID 3364 wrote to memory of 1660 3364 cmd.exe 120 PID 3364 wrote to memory of 1660 3364 cmd.exe 120 PID 1660 wrote to memory of 1908 1660 WScript.exe 121 PID 1660 wrote to memory of 1908 1660 WScript.exe 121 PID 1660 wrote to memory of 1908 1660 WScript.exe 121 PID 1776 wrote to memory of 544 1776 cmd.exe 124 PID 1776 wrote to memory of 544 1776 cmd.exe 124 PID 544 wrote to memory of 5620 544 WScript.exe 125 PID 544 wrote to memory of 5620 544 WScript.exe 125 PID 544 wrote to memory of 5620 544 WScript.exe 125 PID 6112 wrote to memory of 5760 6112 cmd.exe 128 PID 6112 wrote to memory of 5760 6112 cmd.exe 128 PID 5760 wrote to memory of 6028 5760 WScript.exe 129 PID 5760 wrote to memory of 6028 5760 WScript.exe 129 PID 5760 wrote to memory of 6028 5760 WScript.exe 129 PID 1604 wrote to memory of 2352 1604 cmd.exe 132 PID 1604 wrote to memory of 2352 1604 cmd.exe 132 PID 2352 wrote to memory of 4448 2352 WScript.exe 133 PID 2352 wrote to memory of 4448 2352 WScript.exe 133 PID 2352 wrote to memory of 4448 2352 WScript.exe 133 PID 2672 wrote to memory of 1516 2672 cmd.exe 137 PID 2672 wrote to memory of 1516 2672 cmd.exe 137 PID 1516 wrote to memory of 4936 1516 WScript.exe 138 PID 1516 wrote to memory of 4936 1516 WScript.exe 138 PID 1516 wrote to memory of 4936 1516 WScript.exe 138 PID 2316 wrote to memory of 2396 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 140 PID 2316 wrote to memory of 2396 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 140 PID 2316 wrote to memory of 2396 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 140 PID 2316 wrote to memory of 2396 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 140 PID 2316 wrote to memory of 2396 2316 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 140 PID 2396 wrote to memory of 3576 2396 RegAsm.exe 141 PID 2396 wrote to memory of 3576 2396 RegAsm.exe 141 PID 2396 wrote to memory of 3576 2396 RegAsm.exe 141 PID 4884 wrote to memory of 2284 4884 cmd.exe 145 PID 4884 wrote to memory of 2284 4884 cmd.exe 145 PID 2284 wrote to memory of 5876 2284 WScript.exe 146 PID 2284 wrote to memory of 5876 2284 WScript.exe 146 PID 2284 wrote to memory of 5876 2284 WScript.exe 146 PID 2792 wrote to memory of 1624 2792 cmd.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe"1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD755.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3280 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5568 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5304
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:6112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5760 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5660
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1624 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5904 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
PID:628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:4908
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1540
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:3100
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
PID:5516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3772 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2776 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:2432 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4484 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:1772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4444 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:2220 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:4676
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2628 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4664 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5568 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:1828 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3784 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5864 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:6116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2824 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:1340 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4340 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5440 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1520 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:3920 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:5056
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4784 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3436 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5892 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1976 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5488 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4092 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:3288
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2312 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:2068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3976 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:6068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3312 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:1072 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1904 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD55b4789d01bb4d7483b71e1a35bce6a8b
SHA1de083f2131c9a763c0d1810c97a38732146cffbf
SHA256e248cef9500ed6e0c9f99d72a2a6a36955a5f0cfc0725748ef25a733cc8282f6
SHA512357e18ef30430e4b9cc4f2569b9735b1cd12f934c83162e4de78ac29ba9703b63ddb624ccc22afd5a5868f6e9d91a3c64581846abac22e9625f5b2e3d80b3ede
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
7.6MB
MD52ddb7b4df222ac79e4ecdb2ef97541e5
SHA1c7a4e649fb93a2018c4a62858ba717d404388971
SHA25655be15d7406e341e46699235aea5b77fa9d0294fb01faec61baac20b35db4751
SHA512f66b27015c0b9e4184777c8a35cc4f8d2e585b5b44686cf64af4bf7a86e3b79706fefceba8d4a73940871d977978c2f8aac2144af33c4fae45b8604e7c004470
-
Filesize
2KB
MD51b8a24525ba407c574d27542e03951e7
SHA192830b05bed432bb30d50672d86cfc7f53296c92
SHA2569b65dea002e85ad700ccd1b74918fa51bd16eec2553bc3926701b73bbe4ef952
SHA5124b0003b5d840446dacc2e898195d7625d743ef2e57e0dd6bba901f431b0887b26d65024913aa6dd4cf92aa0a91bf9b775201164cd7b74bf243b817470a394459