Overview
overview
10Static
static
10file.exe
windows10-2004-x64
10file.exe
windows11-21h2-x64
10file2.exe
windows10-2004-x64
10file2.exe
windows11-21h2-x64
10file3.exe
windows10-2004-x64
10file3.exe
windows11-21h2-x64
10file4.exe
windows10-2004-x64
10file4.exe
windows11-21h2-x64
10file5.exe
windows10-2004-x64
10file5.exe
windows11-21h2-x64
10Analysis
-
max time kernel
60s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 19:21
Behavioral task
behavioral1
Sample
file.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
file2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
file2.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
file3.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral6
Sample
file3.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
file4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
file4.exe
Resource
win11-20250410-en
General
-
Target
file5.exe
-
Size
648KB
-
MD5
38836c26314605862f3ca3bfe0936b46
-
SHA1
b68d2a35b2d9f5083e3b2574ec409c6dbb615fd1
-
SHA256
3e151c518a16e949c618995aa6e38f509ff95f4fcc0f2a84a13a64f310e34e1b
-
SHA512
dc0aecfe210fd1169eea3118ca09de6dcb4e53ad6a7aee25580df1b82b224fa551a4c961756fbf0a415ab77aec2a26867cfd16fe0358bb1024da80b9e7bdc67e
-
SSDEEP
12288:k4u+fpcW7KEZlPzCy37N282g0LV6Btpmkkx6g2:k1+TKiRzC0NqgGApfkxI
Malware Config
Extracted
asyncrat
0.5.8
Default
jvjv2044duck33.duckdns.org:8808
0fC8zJGwBBNm
-
delay
3
-
install
true
-
install_file
csrss.exe
-
install_folder
%AppData%
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-CK7UE3N
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Jp74nsvbhc4i
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Asyncrat family
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE -
Nanocore family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral9/files/0x0007000000024244-27.dat family_asyncrat -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4636 attrib.exe 3544 attrib.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation file5.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation VLC1.EXE Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation WINDOWS DEFENDER.EXE -
Executes dropped EXE 13 IoCs
pid Process 2500 ULTIME MULTIHACK REBORN.EXE 816 VLC1.EXE 900 WINDOWS DEFENDER.EXE 3956 WINDOWS SECURITY NANO.EXE 3528 msdcsc.exe 3748 msdcsc.exe 2312 msdcsc.exe 3028 csrss.exe 1520 msdcsc.exe 3620 msdcsc.exe 244 msdcsc.exe 1456 msdcsc.exe 3600 msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Service = "C:\\Program Files (x86)\\ARP Service\\arpsv.exe" WINDOWS SECURITY NANO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
resource yara_rule behavioral9/files/0x0007000000024243-14.dat upx behavioral9/memory/816-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/3528-107-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/2312-113-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/3748-112-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/2312-117-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/3748-115-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/816-119-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/3528-132-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/1520-135-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/3620-139-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/244-142-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/244-144-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/1456-148-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral9/memory/3600-152-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE file5.exe File created C:\Program Files (x86)\VLC1.EXE file5.exe File created C:\Program Files (x86)\WINDOWS DEFENDER.EXE file5.exe File created C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE file5.exe File created C:\Program Files (x86)\ARP Service\arpsv.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\ARP Service\arpsv.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\VLC1.EXE attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS DEFENDER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ULTIME MULTIHACK REBORN.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2452 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC1.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3956 WINDOWS SECURITY NANO.EXE 3956 WINDOWS SECURITY NANO.EXE 3956 WINDOWS SECURITY NANO.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 3956 WINDOWS SECURITY NANO.EXE 3956 WINDOWS SECURITY NANO.EXE 3956 WINDOWS SECURITY NANO.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 900 WINDOWS DEFENDER.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE 2500 ULTIME MULTIHACK REBORN.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3956 WINDOWS SECURITY NANO.EXE 3528 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 816 VLC1.EXE Token: SeSecurityPrivilege 816 VLC1.EXE Token: SeTakeOwnershipPrivilege 816 VLC1.EXE Token: SeLoadDriverPrivilege 816 VLC1.EXE Token: SeSystemProfilePrivilege 816 VLC1.EXE Token: SeSystemtimePrivilege 816 VLC1.EXE Token: SeProfSingleProcessPrivilege 816 VLC1.EXE Token: SeIncBasePriorityPrivilege 816 VLC1.EXE Token: SeCreatePagefilePrivilege 816 VLC1.EXE Token: SeBackupPrivilege 816 VLC1.EXE Token: SeRestorePrivilege 816 VLC1.EXE Token: SeShutdownPrivilege 816 VLC1.EXE Token: SeDebugPrivilege 816 VLC1.EXE Token: SeSystemEnvironmentPrivilege 816 VLC1.EXE Token: SeChangeNotifyPrivilege 816 VLC1.EXE Token: SeRemoteShutdownPrivilege 816 VLC1.EXE Token: SeUndockPrivilege 816 VLC1.EXE Token: SeManageVolumePrivilege 816 VLC1.EXE Token: SeImpersonatePrivilege 816 VLC1.EXE Token: SeCreateGlobalPrivilege 816 VLC1.EXE Token: 33 816 VLC1.EXE Token: 34 816 VLC1.EXE Token: 35 816 VLC1.EXE Token: 36 816 VLC1.EXE Token: SeIncreaseQuotaPrivilege 3528 msdcsc.exe Token: SeSecurityPrivilege 3528 msdcsc.exe Token: SeTakeOwnershipPrivilege 3528 msdcsc.exe Token: SeLoadDriverPrivilege 3528 msdcsc.exe Token: SeSystemProfilePrivilege 3528 msdcsc.exe Token: SeSystemtimePrivilege 3528 msdcsc.exe Token: SeProfSingleProcessPrivilege 3528 msdcsc.exe Token: SeIncBasePriorityPrivilege 3528 msdcsc.exe Token: SeCreatePagefilePrivilege 3528 msdcsc.exe Token: SeBackupPrivilege 3528 msdcsc.exe Token: SeRestorePrivilege 3528 msdcsc.exe Token: SeShutdownPrivilege 3528 msdcsc.exe Token: SeDebugPrivilege 3528 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3528 msdcsc.exe Token: SeChangeNotifyPrivilege 3528 msdcsc.exe Token: SeRemoteShutdownPrivilege 3528 msdcsc.exe Token: SeUndockPrivilege 3528 msdcsc.exe Token: SeManageVolumePrivilege 3528 msdcsc.exe Token: SeImpersonatePrivilege 3528 msdcsc.exe Token: SeCreateGlobalPrivilege 3528 msdcsc.exe Token: 33 3528 msdcsc.exe Token: 34 3528 msdcsc.exe Token: 35 3528 msdcsc.exe Token: 36 3528 msdcsc.exe Token: SeDebugPrivilege 3956 WINDOWS SECURITY NANO.EXE Token: SeIncreaseQuotaPrivilege 3748 msdcsc.exe Token: SeSecurityPrivilege 3748 msdcsc.exe Token: SeTakeOwnershipPrivilege 3748 msdcsc.exe Token: SeLoadDriverPrivilege 3748 msdcsc.exe Token: SeSystemProfilePrivilege 3748 msdcsc.exe Token: SeSystemtimePrivilege 3748 msdcsc.exe Token: SeProfSingleProcessPrivilege 3748 msdcsc.exe Token: SeIncBasePriorityPrivilege 3748 msdcsc.exe Token: SeCreatePagefilePrivilege 3748 msdcsc.exe Token: SeBackupPrivilege 3748 msdcsc.exe Token: SeRestorePrivilege 3748 msdcsc.exe Token: SeShutdownPrivilege 3748 msdcsc.exe Token: SeDebugPrivilege 3748 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3748 msdcsc.exe Token: SeChangeNotifyPrivilege 3748 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3528 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2500 1236 file5.exe 86 PID 1236 wrote to memory of 2500 1236 file5.exe 86 PID 1236 wrote to memory of 2500 1236 file5.exe 86 PID 1236 wrote to memory of 816 1236 file5.exe 87 PID 1236 wrote to memory of 816 1236 file5.exe 87 PID 1236 wrote to memory of 816 1236 file5.exe 87 PID 1236 wrote to memory of 900 1236 file5.exe 88 PID 1236 wrote to memory of 900 1236 file5.exe 88 PID 1236 wrote to memory of 900 1236 file5.exe 88 PID 1236 wrote to memory of 3956 1236 file5.exe 89 PID 1236 wrote to memory of 3956 1236 file5.exe 89 PID 1236 wrote to memory of 3956 1236 file5.exe 89 PID 816 wrote to memory of 4364 816 VLC1.EXE 92 PID 816 wrote to memory of 4364 816 VLC1.EXE 92 PID 816 wrote to memory of 4364 816 VLC1.EXE 92 PID 816 wrote to memory of 4456 816 VLC1.EXE 94 PID 816 wrote to memory of 4456 816 VLC1.EXE 94 PID 816 wrote to memory of 4456 816 VLC1.EXE 94 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 816 wrote to memory of 5076 816 VLC1.EXE 95 PID 1368 wrote to memory of 3528 1368 cmd.exe 97 PID 1368 wrote to memory of 3528 1368 cmd.exe 97 PID 1368 wrote to memory of 3528 1368 cmd.exe 97 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 3528 wrote to memory of 2880 3528 msdcsc.exe 100 PID 4456 wrote to memory of 4636 4456 cmd.exe 103 PID 4456 wrote to memory of 4636 4456 cmd.exe 103 PID 4456 wrote to memory of 4636 4456 cmd.exe 103 PID 4364 wrote to memory of 3544 4364 cmd.exe 104 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4636 attrib.exe 3544 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file5.exe"C:\Users\Admin\AppData\Local\Temp\file5.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
C:\Program Files (x86)\VLC1.EXE"C:\Program Files (x86)\VLC1.EXE"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)\VLC1.EXE" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\VLC1.EXE" +s +h4⤵
- Sets file to hidden
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4636
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Program Files (x86)\WINDOWS DEFENDER.EXE"C:\Program Files (x86)\WINDOWS DEFENDER.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
PID:3768 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA009.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
PID:5004 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2452
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
-
C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\ARP Service\arpsv.exe1⤵PID:2280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:4632
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:2764
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:3544
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:2824
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:3548
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:4616
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3600
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD50739a4b039910c9ecc48661e25279e6e
SHA102bf3b0265850bc13e85ac9bb421b88b6babbcaf
SHA2569df65940d3f2230b276e9ee989f15a94855e07cf2aa04210353f7a9e9a62db4a
SHA512e8a8876f4cfc2657e2b355b288fb8386e40131aeacc18aba1036ea5e60cf9a571f8da4ead987751db16fba5054d50b3dac9c399e5dff38fc64bf22c4fb3cb92f
-
Filesize
251KB
MD53a0071fc42e1305afa1bc5d3d8233068
SHA1711402cabd474d742d31509f17b26493683d61d3
SHA256d41679ada9aabdfd4a55f25a5721d6a5dfbdee53afcf0d1cf319276e28941afa
SHA5121a0b0bd341fe097f924517e8848d4012a93286402d79cdd67cf2cfc3225bd3785f81d329348ae1e0afc308ea98790dc89872f41cf3e9843a9481512832a403d8
-
Filesize
47KB
MD596da127f30d555f809b5a781eeadb5d4
SHA16742daf92406b52d5b98fcf3c8b96aca2f691404
SHA256f2e3e68a10f9f07b031e2fd3d7d73553ee4639a5e1c2a0775ac0a2ddbeff5e53
SHA5122c7f2d0bfb65e532f1c1068a93f92c2cd17682de70d8ee84cab47d3b3e80f87d97d16e0d41dee027f3381e5abe9d19f8b2604da7769d36243695be1d79b3be52
-
Filesize
209KB
MD5172214b69dfbf053c83ff8e6b70842bc
SHA102e321757925f21b18c96d2e23d6e9a755df59ab
SHA256da01598ba05a9467fa7cf76d9d212df75886eeeea30a633654dcdf29d8be90d9
SHA5126b02e7dffd64a8cc7b83e7dcbfbd8d4dfb99f7cc13d5056ffb00efb51f7cf0431bb270b8afa394dbeb4e7b3558261c0ea6bd3a542bd82afd9fbc9c5227f83a42
-
Filesize
149B
MD565cc023f4edbf457c4a6be95fde9829b
SHA1b3682b01d24984c2b8fbc0a0603b44495ef8a9da
SHA256c3703c096900e7094c97be7f3da82941546068a5f1640a5e514f1e074a2f3613
SHA5122a143c8062bf0e25f1570eef986819e6b543ea5c50e4f33e959555fa456ec6368862bc06266fb84ec21c6d94b339fda3c38bd3d2ced3db619e2308f50c84dce8