Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 11:16
Behavioral task
behavioral1
Sample
2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe
-
Size
7.6MB
-
MD5
e4315017ccc1f9d1a181f2d2f501b96c
-
SHA1
6a92fdbeb08ad05dbf80ce9571caced3097603dd
-
SHA256
10d1b5f7b7a33187e51dc0fecb01aca2da1f978b809ae8f54e1c772775c3dbda
-
SHA512
0191ce9ec60f3a21fbbec51806f0a05647c625c999571617d11edb21ed50bcf7c6105a2d60589338be4944436a5faeebba631779e23307ba3542b02d0e332fb0
-
SSDEEP
196608:G4d0xUyYDOh8x40Me/14QlhewofSN2Hi/Xl:z71DGcySXoaD1
Malware Config
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 36 IoCs
pid Process 4644 cmdl32.bat 1212 cmdl32.bat 4320 cmdl32.bat 1496 cmdl32.bat 5820 cmdl32.bat 3380 cmdl32.bat 3108 cmdl32.bat 1340 cmdl32.bat 1152 cmdl32.bat 5716 cmdl32.bat 5556 cmdl32.bat 2780 cmdl32.bat 1672 cmdl32.bat 3668 cmdl32.bat 720 cmdl32.bat 2304 cmdl32.bat 428 cmdl32.bat 5584 cmdl32.bat 4144 cmdl32.bat 5632 cmdl32.bat 4888 cmdl32.bat 1524 cmdl32.bat 208 cmdl32.bat 2800 cmdl32.bat 4820 cmdl32.bat 888 cmdl32.bat 6124 cmdl32.bat 3244 cmdl32.bat 2320 cmdl32.bat 3448 cmdl32.bat 2252 cmdl32.bat 5308 cmdl32.bat 1792 cmdl32.bat 2028 cmdl32.bat 5768 cmdl32.bat 3752 cmdl32.bat -
resource yara_rule behavioral2/memory/1472-9-0x0000000000B10000-0x00000000012B4000-memory.dmp vmprotect behavioral2/files/0x000800000001e6d4-14.dat vmprotect behavioral2/memory/4644-24-0x0000000000A90000-0x0000000001234000-memory.dmp vmprotect behavioral2/memory/1212-34-0x0000000000A90000-0x0000000001234000-memory.dmp vmprotect behavioral2/memory/4320-44-0x0000000000A90000-0x0000000001234000-memory.dmp vmprotect behavioral2/memory/1496-55-0x0000000000A90000-0x0000000001234000-memory.dmp vmprotect behavioral2/memory/1472-56-0x0000000000B10000-0x00000000012B4000-memory.dmp vmprotect behavioral2/memory/5820-66-0x0000000000A90000-0x0000000001234000-memory.dmp vmprotect behavioral2/memory/3380-76-0x0000000000A90000-0x0000000001234000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 36 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\grhgrwndeq = "C:\\Users\\Public\\grhgrwndeq.vbs" cmdl32.bat -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 9 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1472-9-0x0000000000B10000-0x00000000012B4000-memory.dmp autoit_exe behavioral2/files/0x000800000001e6d4-14.dat autoit_exe behavioral2/memory/4644-24-0x0000000000A90000-0x0000000001234000-memory.dmp autoit_exe behavioral2/memory/1212-34-0x0000000000A90000-0x0000000001234000-memory.dmp autoit_exe behavioral2/memory/4320-44-0x0000000000A90000-0x0000000001234000-memory.dmp autoit_exe behavioral2/memory/1496-55-0x0000000000A90000-0x0000000001234000-memory.dmp autoit_exe behavioral2/memory/1472-56-0x0000000000B10000-0x00000000012B4000-memory.dmp autoit_exe behavioral2/memory/5820-66-0x0000000000A90000-0x0000000001234000-memory.dmp autoit_exe behavioral2/memory/3380-76-0x0000000000A90000-0x0000000001234000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 37 IoCs
pid Process 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 4644 cmdl32.bat 1212 cmdl32.bat 4320 cmdl32.bat 1496 cmdl32.bat 5820 cmdl32.bat 3380 cmdl32.bat 3108 cmdl32.bat 1340 cmdl32.bat 1152 cmdl32.bat 5716 cmdl32.bat 5556 cmdl32.bat 2780 cmdl32.bat 1672 cmdl32.bat 3668 cmdl32.bat 720 cmdl32.bat 2304 cmdl32.bat 428 cmdl32.bat 5584 cmdl32.bat 4144 cmdl32.bat 5632 cmdl32.bat 4888 cmdl32.bat 1524 cmdl32.bat 208 cmdl32.bat 2800 cmdl32.bat 4820 cmdl32.bat 888 cmdl32.bat 6124 cmdl32.bat 3244 cmdl32.bat 2320 cmdl32.bat 3448 cmdl32.bat 2252 cmdl32.bat 5308 cmdl32.bat 1792 cmdl32.bat 2028 cmdl32.bat 5768 cmdl32.bat 3752 cmdl32.bat -
Suspicious use of SetThreadContext 16 IoCs
description pid Process procid_target PID 1472 set thread context of 3404 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 167 PID 4644 set thread context of 1396 4644 cmdl32.bat 182 PID 1212 set thread context of 2912 1212 cmdl32.bat 187 PID 4320 set thread context of 2060 4320 cmdl32.bat 195 PID 1496 set thread context of 1668 1496 cmdl32.bat 201 PID 5820 set thread context of 4584 5820 cmdl32.bat 206 PID 3380 set thread context of 5104 3380 cmdl32.bat 211 PID 3108 set thread context of 5324 3108 cmdl32.bat 216 PID 1340 set thread context of 4456 1340 cmdl32.bat 224 PID 1152 set thread context of 3524 1152 cmdl32.bat 229 PID 5716 set thread context of 2684 5716 cmdl32.bat 234 PID 5556 set thread context of 5904 5556 cmdl32.bat 239 PID 2780 set thread context of 1060 2780 cmdl32.bat 244 PID 1672 set thread context of 3816 1672 cmdl32.bat 249 PID 3668 set thread context of 2756 3668 cmdl32.bat 254 PID 720 set thread context of 1512 720 cmdl32.bat 259 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3468 5324 WerFault.exe 216 -
System Location Discovery: System Language Discovery 1 TTPs 53 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.bat -
Modifies registry class 36 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 4644 cmdl32.bat 4644 cmdl32.bat 4644 cmdl32.bat 4644 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3404 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3404 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 4644 cmdl32.bat 4644 cmdl32.bat 4644 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 2304 cmdl32.bat 2304 cmdl32.bat 2304 cmdl32.bat 428 cmdl32.bat 428 cmdl32.bat 428 cmdl32.bat 5584 cmdl32.bat 5584 cmdl32.bat 5584 cmdl32.bat 4144 cmdl32.bat 4144 cmdl32.bat 4144 cmdl32.bat -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 1472 2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe 4644 cmdl32.bat 4644 cmdl32.bat 4644 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 1212 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 4320 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 1496 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 5820 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3380 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 3108 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1340 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 1152 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5716 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 5556 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 2780 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 1672 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 3668 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 720 cmdl32.bat 2304 cmdl32.bat 2304 cmdl32.bat 2304 cmdl32.bat 428 cmdl32.bat 428 cmdl32.bat 428 cmdl32.bat 5584 cmdl32.bat 5584 cmdl32.bat 5584 cmdl32.bat 4144 cmdl32.bat 4144 cmdl32.bat 4144 cmdl32.bat -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 5324 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4596 wrote to memory of 5020 4596 cmd.exe 95 PID 4596 wrote to memory of 5020 4596 cmd.exe 95 PID 5020 wrote to memory of 4644 5020 WScript.exe 96 PID 5020 wrote to memory of 4644 5020 WScript.exe 96 PID 5020 wrote to memory of 4644 5020 WScript.exe 96 PID 4632 wrote to memory of 4544 4632 cmd.exe 99 PID 4632 wrote to memory of 4544 4632 cmd.exe 99 PID 4544 wrote to memory of 1212 4544 WScript.exe 100 PID 4544 wrote to memory of 1212 4544 WScript.exe 100 PID 4544 wrote to memory of 1212 4544 WScript.exe 100 PID 4628 wrote to memory of 2532 4628 cmd.exe 104 PID 4628 wrote to memory of 2532 4628 cmd.exe 104 PID 2532 wrote to memory of 4320 2532 WScript.exe 105 PID 2532 wrote to memory of 4320 2532 WScript.exe 105 PID 2532 wrote to memory of 4320 2532 WScript.exe 105 PID 1420 wrote to memory of 5480 1420 cmd.exe 108 PID 1420 wrote to memory of 5480 1420 cmd.exe 108 PID 5480 wrote to memory of 1496 5480 WScript.exe 109 PID 5480 wrote to memory of 1496 5480 WScript.exe 109 PID 5480 wrote to memory of 1496 5480 WScript.exe 109 PID 960 wrote to memory of 1328 960 cmd.exe 114 PID 960 wrote to memory of 1328 960 cmd.exe 114 PID 1328 wrote to memory of 5820 1328 WScript.exe 115 PID 1328 wrote to memory of 5820 1328 WScript.exe 115 PID 1328 wrote to memory of 5820 1328 WScript.exe 115 PID 3608 wrote to memory of 2304 3608 cmd.exe 118 PID 3608 wrote to memory of 2304 3608 cmd.exe 118 PID 2304 wrote to memory of 3380 2304 WScript.exe 119 PID 2304 wrote to memory of 3380 2304 WScript.exe 119 PID 2304 wrote to memory of 3380 2304 WScript.exe 119 PID 6056 wrote to memory of 3408 6056 cmd.exe 122 PID 6056 wrote to memory of 3408 6056 cmd.exe 122 PID 3408 wrote to memory of 3108 3408 WScript.exe 123 PID 3408 wrote to memory of 3108 3408 WScript.exe 123 PID 3408 wrote to memory of 3108 3408 WScript.exe 123 PID 3056 wrote to memory of 5172 3056 cmd.exe 126 PID 3056 wrote to memory of 5172 3056 cmd.exe 126 PID 5172 wrote to memory of 1340 5172 WScript.exe 127 PID 5172 wrote to memory of 1340 5172 WScript.exe 127 PID 5172 wrote to memory of 1340 5172 WScript.exe 127 PID 5196 wrote to memory of 3684 5196 cmd.exe 130 PID 5196 wrote to memory of 3684 5196 cmd.exe 130 PID 3684 wrote to memory of 1152 3684 WScript.exe 131 PID 3684 wrote to memory of 1152 3684 WScript.exe 131 PID 3684 wrote to memory of 1152 3684 WScript.exe 131 PID 2368 wrote to memory of 5368 2368 cmd.exe 134 PID 2368 wrote to memory of 5368 2368 cmd.exe 134 PID 5368 wrote to memory of 5716 5368 WScript.exe 135 PID 5368 wrote to memory of 5716 5368 WScript.exe 135 PID 5368 wrote to memory of 5716 5368 WScript.exe 135 PID 2540 wrote to memory of 4148 2540 cmd.exe 138 PID 2540 wrote to memory of 4148 2540 cmd.exe 138 PID 4148 wrote to memory of 5556 4148 WScript.exe 139 PID 4148 wrote to memory of 5556 4148 WScript.exe 139 PID 4148 wrote to memory of 5556 4148 WScript.exe 139 PID 4476 wrote to memory of 4456 4476 cmd.exe 142 PID 4476 wrote to memory of 4456 4476 cmd.exe 142 PID 4456 wrote to memory of 2780 4456 WScript.exe 143 PID 4456 wrote to memory of 2780 4456 WScript.exe 143 PID 4456 wrote to memory of 2780 4456 WScript.exe 143 PID 4756 wrote to memory of 1904 4756 cmd.exe 147 PID 4756 wrote to memory of 1904 4756 cmd.exe 147 PID 1904 wrote to memory of 1672 1904 WScript.exe 148 PID 1904 wrote to memory of 1672 1904 WScript.exe 148
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-29_e4315017ccc1f9d1a181f2d2f501b96c_agent-tesla_amadey_hawkeye_smoke-loader.exe"1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1472 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3404 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3D62.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1396
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5480 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5104
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:6056 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- Suspicious use of UnmapMainImage
PID:5324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5324 -s 125⤵
- Program crash
PID:3468
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5172 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3524
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5368 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5904
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5184 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1932 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:3792 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5696 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5348 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:876 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4404 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2092 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
PID:5172 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4340 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:2860 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5568 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:2756
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4600 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:212 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:1904
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:3916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:1768
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:944 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5900 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4288 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2820 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1636 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4892 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:2232 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:6124
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5324 -ip 53241⤵PID:1316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4416 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:4596 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3144 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:1960 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:1464 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:5884 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4736 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:3616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵PID:5704
-
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:960 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:4224 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
PID:1036 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:3412 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Modifies registry class
PID:5924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:5304 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\grhgrwndeq.vbs1⤵
- Checks computer location settings
- Modifies registry class
PID:1264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\grhgrwndeq.vbs"2⤵
- Checks computer location settings
PID:752 -
C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"C:\Users\Admin\AppData\Roaming\microsofts\cmdl32.bat"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3752
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD55b4789d01bb4d7483b71e1a35bce6a8b
SHA1de083f2131c9a763c0d1810c97a38732146cffbf
SHA256e248cef9500ed6e0c9f99d72a2a6a36955a5f0cfc0725748ef25a733cc8282f6
SHA512357e18ef30430e4b9cc4f2569b9735b1cd12f934c83162e4de78ac29ba9703b63ddb624ccc22afd5a5868f6e9d91a3c64581846abac22e9625f5b2e3d80b3ede
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
7.6MB
MD52ddb7b4df222ac79e4ecdb2ef97541e5
SHA1c7a4e649fb93a2018c4a62858ba717d404388971
SHA25655be15d7406e341e46699235aea5b77fa9d0294fb01faec61baac20b35db4751
SHA512f66b27015c0b9e4184777c8a35cc4f8d2e585b5b44686cf64af4bf7a86e3b79706fefceba8d4a73940871d977978c2f8aac2144af33c4fae45b8604e7c004470
-
Filesize
2KB
MD5570ae4fedcecd3697f25d1b1f7ca57e1
SHA11bc271e9df18a58cfc96403c3ea839f3a3fd0c87
SHA2561ca24d20461ad1e35911202c91f616ab827abe51ababe073491cfd1e50b588ec
SHA51249294cb27e05766f2e22cd7ad44b5d196fed10b6be9a3ae54fbee4bf34dea04b52a54616993467f1af1b56168def815a6253e819a5536516bd19af8a9f4e25c4