Overview
overview
10Static
static
10file.exe
windows10-2004-x64
10file.exe
windows11-21h2-x64
10file2.exe
windows10-2004-x64
10file2.exe
windows11-21h2-x64
10file3.exe
windows10-2004-x64
10file3.exe
windows11-21h2-x64
10file4.exe
windows10-2004-x64
10file4.exe
windows11-21h2-x64
10file5.exe
windows10-2004-x64
10file5.exe
windows11-21h2-x64
10Analysis
-
max time kernel
60s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 19:21
Behavioral task
behavioral1
Sample
file.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
file2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
file2.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
file3.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral6
Sample
file3.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
file4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
file4.exe
Resource
win11-20250410-en
General
-
Target
file4.exe
-
Size
1.0MB
-
MD5
e08bd789d9f45b08fe924d94b955d869
-
SHA1
25776cfff6c72af601435b4e0e13f0b901f20f6e
-
SHA256
2cc9a71b892bfa00b5b457b391683b6dffde83cbf2360ad7111f2b0a934ddbc0
-
SHA512
bb6cbb399ddc24ed0b5d1ee6f8c2623eb2b15538e3ef742e532a56f6da302be17bf2d1783ab48238f0fa485284850e6ac0b3979adb34f82ea004549ea83faff1
-
SSDEEP
24576:7j+KZ1xuVVjfFoynPaVBUR8f+kN10EBRgGApfkxI:7j+aQDgok30UjAL
Malware Config
Extracted
nanocore
1.2.2.0
jvjv2044duck33.duckdns.org:54984
2fda0c27-65af-4514-b648-0066e7bbf615
-
activate_away_mode
true
-
backup_connection_host
jvjv2044duck33.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2025-01-27T20:01:11.197098036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2fda0c27-65af-4514-b648-0066e7bbf615
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
jvjv2044duck33.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
asyncrat
0.5.8
Default
jvjv2044duck33.duckdns.org:8808
0fC8zJGwBBNm
-
delay
3
-
install
true
-
install_file
csrss.exe
-
install_folder
%AppData%
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-BEY5DN0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
flerxBX5fTzt
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Asyncrat family
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA.EXE -
Nanocore family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral7/files/0x0007000000024314-34.dat family_asyncrat -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1096 attrib.exe 3972 attrib.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation file4.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation VLC MEDIA.EXE Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WINDOWS DEFENDER.EXE -
Executes dropped EXE 13 IoCs
pid Process 5328 ULTIME MULTIHACK REBORN.EXE 2512 VLC MEDIA.EXE 2708 WINDOWS DEFENDER.EXE 64 WINDOWS SECURITY NANO.EXE 3160 msdcsc.exe 3096 msdcsc.exe 5096 msdcsc.exe 2864 csrss.exe 1580 msdcsc.exe 5696 msdcsc.exe 2752 msdcsc.exe 3292 msdcsc.exe 5284 msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC MEDIA.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DNS Manager = "C:\\Program Files (x86)\\DNS Manager\\dnsmgr.exe" WINDOWS SECURITY NANO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DNS Manager\dnsmgr.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\DNS Manager\dnsmgr.exe WINDOWS SECURITY NANO.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ULTIME MULTIHACK REBORN.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC MEDIA.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS DEFENDER.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 6112 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC MEDIA.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 64 WINDOWS SECURITY NANO.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 2708 WINDOWS DEFENDER.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE 5328 ULTIME MULTIHACK REBORN.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 64 WINDOWS SECURITY NANO.EXE 3160 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2512 VLC MEDIA.EXE Token: SeSecurityPrivilege 2512 VLC MEDIA.EXE Token: SeTakeOwnershipPrivilege 2512 VLC MEDIA.EXE Token: SeLoadDriverPrivilege 2512 VLC MEDIA.EXE Token: SeSystemProfilePrivilege 2512 VLC MEDIA.EXE Token: SeSystemtimePrivilege 2512 VLC MEDIA.EXE Token: SeProfSingleProcessPrivilege 2512 VLC MEDIA.EXE Token: SeIncBasePriorityPrivilege 2512 VLC MEDIA.EXE Token: SeCreatePagefilePrivilege 2512 VLC MEDIA.EXE Token: SeBackupPrivilege 2512 VLC MEDIA.EXE Token: SeRestorePrivilege 2512 VLC MEDIA.EXE Token: SeShutdownPrivilege 2512 VLC MEDIA.EXE Token: SeDebugPrivilege 2512 VLC MEDIA.EXE Token: SeSystemEnvironmentPrivilege 2512 VLC MEDIA.EXE Token: SeChangeNotifyPrivilege 2512 VLC MEDIA.EXE Token: SeRemoteShutdownPrivilege 2512 VLC MEDIA.EXE Token: SeUndockPrivilege 2512 VLC MEDIA.EXE Token: SeManageVolumePrivilege 2512 VLC MEDIA.EXE Token: SeImpersonatePrivilege 2512 VLC MEDIA.EXE Token: SeCreateGlobalPrivilege 2512 VLC MEDIA.EXE Token: 33 2512 VLC MEDIA.EXE Token: 34 2512 VLC MEDIA.EXE Token: 35 2512 VLC MEDIA.EXE Token: 36 2512 VLC MEDIA.EXE Token: SeDebugPrivilege 64 WINDOWS SECURITY NANO.EXE Token: SeIncreaseQuotaPrivilege 3160 msdcsc.exe Token: SeSecurityPrivilege 3160 msdcsc.exe Token: SeTakeOwnershipPrivilege 3160 msdcsc.exe Token: SeLoadDriverPrivilege 3160 msdcsc.exe Token: SeSystemProfilePrivilege 3160 msdcsc.exe Token: SeSystemtimePrivilege 3160 msdcsc.exe Token: SeProfSingleProcessPrivilege 3160 msdcsc.exe Token: SeIncBasePriorityPrivilege 3160 msdcsc.exe Token: SeCreatePagefilePrivilege 3160 msdcsc.exe Token: SeBackupPrivilege 3160 msdcsc.exe Token: SeRestorePrivilege 3160 msdcsc.exe Token: SeShutdownPrivilege 3160 msdcsc.exe Token: SeDebugPrivilege 3160 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3160 msdcsc.exe Token: SeChangeNotifyPrivilege 3160 msdcsc.exe Token: SeRemoteShutdownPrivilege 3160 msdcsc.exe Token: SeUndockPrivilege 3160 msdcsc.exe Token: SeManageVolumePrivilege 3160 msdcsc.exe Token: SeImpersonatePrivilege 3160 msdcsc.exe Token: SeCreateGlobalPrivilege 3160 msdcsc.exe Token: 33 3160 msdcsc.exe Token: 34 3160 msdcsc.exe Token: 35 3160 msdcsc.exe Token: 36 3160 msdcsc.exe Token: SeIncreaseQuotaPrivilege 3096 msdcsc.exe Token: SeSecurityPrivilege 3096 msdcsc.exe Token: SeTakeOwnershipPrivilege 3096 msdcsc.exe Token: SeLoadDriverPrivilege 3096 msdcsc.exe Token: SeSystemProfilePrivilege 3096 msdcsc.exe Token: SeSystemtimePrivilege 3096 msdcsc.exe Token: SeProfSingleProcessPrivilege 3096 msdcsc.exe Token: SeIncBasePriorityPrivilege 3096 msdcsc.exe Token: SeCreatePagefilePrivilege 3096 msdcsc.exe Token: SeBackupPrivilege 3096 msdcsc.exe Token: SeRestorePrivilege 3096 msdcsc.exe Token: SeShutdownPrivilege 3096 msdcsc.exe Token: SeDebugPrivilege 3096 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3096 msdcsc.exe Token: SeChangeNotifyPrivilege 3096 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3160 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4644 wrote to memory of 5328 4644 file4.exe 85 PID 4644 wrote to memory of 5328 4644 file4.exe 85 PID 4644 wrote to memory of 5328 4644 file4.exe 85 PID 4644 wrote to memory of 2512 4644 file4.exe 86 PID 4644 wrote to memory of 2512 4644 file4.exe 86 PID 4644 wrote to memory of 2512 4644 file4.exe 86 PID 4644 wrote to memory of 2708 4644 file4.exe 87 PID 4644 wrote to memory of 2708 4644 file4.exe 87 PID 4644 wrote to memory of 2708 4644 file4.exe 87 PID 4644 wrote to memory of 64 4644 file4.exe 88 PID 4644 wrote to memory of 64 4644 file4.exe 88 PID 4644 wrote to memory of 64 4644 file4.exe 88 PID 2512 wrote to memory of 3520 2512 VLC MEDIA.EXE 92 PID 2512 wrote to memory of 3520 2512 VLC MEDIA.EXE 92 PID 2512 wrote to memory of 3520 2512 VLC MEDIA.EXE 92 PID 2512 wrote to memory of 3128 2512 VLC MEDIA.EXE 94 PID 2512 wrote to memory of 3128 2512 VLC MEDIA.EXE 94 PID 2512 wrote to memory of 3128 2512 VLC MEDIA.EXE 94 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2512 wrote to memory of 4972 2512 VLC MEDIA.EXE 95 PID 2440 wrote to memory of 3160 2440 cmd.exe 99 PID 2440 wrote to memory of 3160 2440 cmd.exe 99 PID 2440 wrote to memory of 3160 2440 cmd.exe 99 PID 3520 wrote to memory of 3972 3520 cmd.exe 100 PID 3520 wrote to memory of 3972 3520 cmd.exe 100 PID 3520 wrote to memory of 3972 3520 cmd.exe 100 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3160 wrote to memory of 2136 3160 msdcsc.exe 101 PID 3128 wrote to memory of 1096 3128 cmd.exe 104 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3972 attrib.exe 1096 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file4.exe"C:\Users\Admin\AppData\Local\Temp\file4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Roaming\ULTIME MULTIHACK REBORN.EXE"C:\Users\Admin\AppData\Roaming\ULTIME MULTIHACK REBORN.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5328
-
-
C:\Users\Admin\AppData\Roaming\VLC MEDIA.EXE"C:\Users\Admin\AppData\Roaming\VLC MEDIA.EXE"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\VLC MEDIA.EXE" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\VLC MEDIA.EXE" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1096
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4972
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS DEFENDER.EXE"C:\Users\Admin\AppData\Roaming\WINDOWS DEFENDER.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
PID:3332 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9904.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6112
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS SECURITY NANO.EXE"C:\Users\Admin\AppData\Roaming\WINDOWS SECURITY NANO.EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\DNS Manager\dnsmgr.exe1⤵PID:4948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5136
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5372
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:3184
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5920
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:4488
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:1640
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5284
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD521417e6850f8fdbc318f1f00640b41de
SHA12f64b83d2e8641c92863aad48e95f544b7043b18
SHA2567cf6116550a80d5717be202aa1549cecf323f7685b68948e23c9a3ece8387358
SHA512639d38850f1e151a40957f421f6b0f65ad25f937156391cc47c005d9731e8037b7aeec1d0370f4f60c6cce3ad0bc5b1691fd7db7402599cdbc737e8844f31c92
-
Filesize
86KB
MD50739a4b039910c9ecc48661e25279e6e
SHA102bf3b0265850bc13e85ac9bb421b88b6babbcaf
SHA2569df65940d3f2230b276e9ee989f15a94855e07cf2aa04210353f7a9e9a62db4a
SHA512e8a8876f4cfc2657e2b355b288fb8386e40131aeacc18aba1036ea5e60cf9a571f8da4ead987751db16fba5054d50b3dac9c399e5dff38fc64bf22c4fb3cb92f
-
Filesize
658KB
MD5f5663c1c258aa7a0e7499bbb2c2ee792
SHA1a2a14df757dcba8fd9558ec149a163f9d4be8d62
SHA256f7e09ec11c6b1b16b27cce9b6af76e108c9567ae4982996dac2610cfa669136a
SHA5126c5b90a75373b55f28f9f1ae3014115b886a7d29cb5498e5cee7aba8622931ba90c2af8e90d90d0a2164066d1110251d0cdf3b38147cf9840e83a87666c93d73
-
Filesize
47KB
MD596da127f30d555f809b5a781eeadb5d4
SHA16742daf92406b52d5b98fcf3c8b96aca2f691404
SHA256f2e3e68a10f9f07b031e2fd3d7d73553ee4639a5e1c2a0775ac0a2ddbeff5e53
SHA5122c7f2d0bfb65e532f1c1068a93f92c2cd17682de70d8ee84cab47d3b3e80f87d97d16e0d41dee027f3381e5abe9d19f8b2604da7769d36243695be1d79b3be52
-
Filesize
209KB
MD5172214b69dfbf053c83ff8e6b70842bc
SHA102e321757925f21b18c96d2e23d6e9a755df59ab
SHA256da01598ba05a9467fa7cf76d9d212df75886eeeea30a633654dcdf29d8be90d9
SHA5126b02e7dffd64a8cc7b83e7dcbfbd8d4dfb99f7cc13d5056ffb00efb51f7cf0431bb270b8afa394dbeb4e7b3558261c0ea6bd3a542bd82afd9fbc9c5227f83a42