Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
6fe93f39a783d8d0a24d4679adc34675.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6fe93f39a783d8d0a24d4679adc34675.exe
Resource
win10v2004-20231215-en
General
-
Target
6fe93f39a783d8d0a24d4679adc34675.exe
-
Size
196KB
-
MD5
6fe93f39a783d8d0a24d4679adc34675
-
SHA1
ce9425cdba52b35cf94eb9a34f20e5a36f754629
-
SHA256
e91ac2d0ba2fd89b2a9db98834e9f9d378736376d18babfd24b5f19939c1ef06
-
SHA512
865c3e799ddee0aac1970e7097e356cef9172b4e06b43f2fed1ab89b35e7c5ef1b027c81cc3b6e056fc933a7c6ce1711ae63787a0f2272d2a4a95bcf1ae8d701
-
SSDEEP
3072:BehvZ5uwVI0ecqWOgQmbNX/ZVC/5OoPM1mrkKFRrvPMQpetWgGrjgbaqqh7WeG7I:4hvDpGrgQShhyFMwrBFJUCe8/jMavq7I
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
ModiLoader Second Stage 6 IoCs
resource yara_rule behavioral2/memory/4468-19-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/216-31-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4468-28-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/216-94-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/216-103-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/216-154-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation temp.exe -
Executes dropped EXE 64 IoCs
pid Process 4088 temp.exe 4468 temp2.exe 216 svchost.exe 4080 temp.exe 4336 temp.exe 1852 temp.exe 2608 temp.exe 2716 temp.exe 3652 temp.exe 2864 temp.exe 2368 temp.exe 2440 temp.exe 5000 temp.exe 1920 temp.exe 3056 temp.exe 1932 temp.exe 2012 temp.exe 2988 temp.exe 4708 temp.exe 2076 temp.exe 116 temp.exe 4500 temp.exe 3212 temp.exe 4392 temp.exe 2156 temp.exe 4560 temp.exe 3372 temp.exe 3832 temp.exe 4612 temp.exe 708 temp.exe 4616 temp.exe 1492 temp.exe 4308 temp.exe 3756 temp.exe 272 temp.exe 1244 temp.exe 432 temp.exe 4612 temp.exe 2352 temp.exe 4844 temp.exe 2004 temp.exe 5200 temp.exe 5276 temp.exe 5364 temp.exe 5460 temp.exe 5552 temp.exe 5628 temp.exe 5704 temp.exe 5808 temp.exe 5920 temp.exe 5996 temp.exe 6100 temp.exe 5156 temp.exe 5324 temp.exe 5352 temp.exe 5576 temp.exe 5720 temp.exe 1540 temp.exe 5712 temp.exe 1892 temp.exe 1764 temp.exe 5224 temp.exe 4372 temp.exe 5492 temp.exe -
Loads dropped DLL 64 IoCs
pid Process 216 svchost.exe 216 svchost.exe 216 svchost.exe 216 svchost.exe 4088 temp.exe 4088 temp.exe 4080 temp.exe 4080 temp.exe 4336 temp.exe 4336 temp.exe 1852 temp.exe 1852 temp.exe 2608 temp.exe 2608 temp.exe 2716 temp.exe 2716 temp.exe 3652 temp.exe 3652 temp.exe 2864 temp.exe 2864 temp.exe 2368 temp.exe 2368 temp.exe 2440 temp.exe 2440 temp.exe 5000 temp.exe 5000 temp.exe 1920 temp.exe 1920 temp.exe 3056 temp.exe 3056 temp.exe 1932 temp.exe 1932 temp.exe 2012 temp.exe 2012 temp.exe 2988 temp.exe 2988 temp.exe 4708 temp.exe 4708 temp.exe 2076 temp.exe 2076 temp.exe 116 temp.exe 116 temp.exe 4500 temp.exe 4500 temp.exe 3212 temp.exe 3212 temp.exe 4392 temp.exe 4392 temp.exe 2156 temp.exe 2156 temp.exe 4560 temp.exe 4560 temp.exe 3372 temp.exe 3372 temp.exe 3832 temp.exe 3832 temp.exe 4612 temp.exe 4612 temp.exe 708 temp.exe 708 temp.exe 4616 temp.exe 4616 temp.exe 1492 temp.exe 1492 temp.exe -
resource yara_rule behavioral2/files/0x000600000001db40-14.dat upx behavioral2/memory/4468-19-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/216-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4468-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/216-94-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/216-103-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/216-154-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\svchost.exe" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA temp2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\svchost.exe temp2.exe File created C:\Windows\ntdtcstp.dll svchost.exe File created C:\Windows\cmsetac.dll svchost.exe File created C:\Windows\svchost.exe temp2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4468 temp2.exe Token: SeBackupPrivilege 2632 vssvc.exe Token: SeRestorePrivilege 2632 vssvc.exe Token: SeAuditPrivilege 2632 vssvc.exe Token: SeDebugPrivilege 216 svchost.exe Token: SeDebugPrivilege 216 svchost.exe Token: SeDebugPrivilege 4088 temp.exe Token: SeDebugPrivilege 4080 temp.exe Token: SeDebugPrivilege 4336 temp.exe Token: SeDebugPrivilege 1852 temp.exe Token: SeDebugPrivilege 2608 temp.exe Token: SeDebugPrivilege 2716 temp.exe Token: SeDebugPrivilege 3652 temp.exe Token: SeDebugPrivilege 2864 temp.exe Token: SeDebugPrivilege 2368 temp.exe Token: SeDebugPrivilege 2440 temp.exe Token: SeDebugPrivilege 5000 temp.exe Token: SeDebugPrivilege 1920 temp.exe Token: SeDebugPrivilege 3056 temp.exe Token: SeDebugPrivilege 1932 temp.exe Token: SeDebugPrivilege 2012 temp.exe Token: SeDebugPrivilege 2988 temp.exe Token: SeDebugPrivilege 4708 temp.exe Token: SeDebugPrivilege 2076 temp.exe Token: SeDebugPrivilege 116 temp.exe Token: SeDebugPrivilege 4500 temp.exe Token: SeDebugPrivilege 3212 temp.exe Token: SeDebugPrivilege 4392 temp.exe Token: SeDebugPrivilege 2156 temp.exe Token: SeDebugPrivilege 4560 temp.exe Token: SeDebugPrivilege 3372 temp.exe Token: SeDebugPrivilege 3832 temp.exe Token: SeDebugPrivilege 4612 temp.exe Token: SeDebugPrivilege 708 temp.exe Token: SeDebugPrivilege 4616 temp.exe Token: SeDebugPrivilege 1492 temp.exe Token: SeDebugPrivilege 4308 temp.exe Token: SeDebugPrivilege 3756 temp.exe Token: SeDebugPrivilege 272 temp.exe Token: SeDebugPrivilege 1244 temp.exe Token: SeDebugPrivilege 432 temp.exe Token: SeDebugPrivilege 4612 temp.exe Token: SeDebugPrivilege 2352 temp.exe Token: SeDebugPrivilege 4844 temp.exe Token: SeDebugPrivilege 2004 temp.exe Token: SeDebugPrivilege 5200 temp.exe Token: SeDebugPrivilege 5276 temp.exe Token: SeDebugPrivilege 5364 temp.exe Token: SeDebugPrivilege 5460 temp.exe Token: SeDebugPrivilege 5552 temp.exe Token: SeDebugPrivilege 5628 temp.exe Token: SeDebugPrivilege 5704 temp.exe Token: SeDebugPrivilege 5808 temp.exe Token: SeDebugPrivilege 5920 temp.exe Token: SeDebugPrivilege 5996 temp.exe Token: SeDebugPrivilege 6100 temp.exe Token: SeDebugPrivilege 5156 temp.exe Token: SeDebugPrivilege 5324 temp.exe Token: SeDebugPrivilege 5352 temp.exe Token: SeDebugPrivilege 5576 temp.exe Token: SeDebugPrivilege 5720 temp.exe Token: SeDebugPrivilege 1540 temp.exe Token: SeDebugPrivilege 5712 temp.exe Token: SeDebugPrivilege 1892 temp.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 216 svchost.exe 216 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 432 wrote to memory of 4088 432 6fe93f39a783d8d0a24d4679adc34675.exe 77 PID 432 wrote to memory of 4088 432 6fe93f39a783d8d0a24d4679adc34675.exe 77 PID 432 wrote to memory of 4088 432 6fe93f39a783d8d0a24d4679adc34675.exe 77 PID 432 wrote to memory of 4468 432 6fe93f39a783d8d0a24d4679adc34675.exe 73 PID 432 wrote to memory of 4468 432 6fe93f39a783d8d0a24d4679adc34675.exe 73 PID 432 wrote to memory of 4468 432 6fe93f39a783d8d0a24d4679adc34675.exe 73 PID 4468 wrote to memory of 216 4468 temp2.exe 94 PID 4468 wrote to memory of 216 4468 temp2.exe 94 PID 4468 wrote to memory of 216 4468 temp2.exe 94 PID 4088 wrote to memory of 4080 4088 temp.exe 95 PID 4088 wrote to memory of 4080 4088 temp.exe 95 PID 4088 wrote to memory of 4080 4088 temp.exe 95 PID 4080 wrote to memory of 4336 4080 temp.exe 98 PID 4080 wrote to memory of 4336 4080 temp.exe 98 PID 4080 wrote to memory of 4336 4080 temp.exe 98 PID 4336 wrote to memory of 1852 4336 temp.exe 101 PID 4336 wrote to memory of 1852 4336 temp.exe 101 PID 4336 wrote to memory of 1852 4336 temp.exe 101 PID 1852 wrote to memory of 2608 1852 temp.exe 102 PID 1852 wrote to memory of 2608 1852 temp.exe 102 PID 1852 wrote to memory of 2608 1852 temp.exe 102 PID 2608 wrote to memory of 2716 2608 temp.exe 103 PID 2608 wrote to memory of 2716 2608 temp.exe 103 PID 2608 wrote to memory of 2716 2608 temp.exe 103 PID 2716 wrote to memory of 3652 2716 temp.exe 105 PID 2716 wrote to memory of 3652 2716 temp.exe 105 PID 2716 wrote to memory of 3652 2716 temp.exe 105 PID 3652 wrote to memory of 2864 3652 temp.exe 106 PID 3652 wrote to memory of 2864 3652 temp.exe 106 PID 3652 wrote to memory of 2864 3652 temp.exe 106 PID 2864 wrote to memory of 2368 2864 temp.exe 108 PID 2864 wrote to memory of 2368 2864 temp.exe 108 PID 2864 wrote to memory of 2368 2864 temp.exe 108 PID 2368 wrote to memory of 2440 2368 temp.exe 110 PID 2368 wrote to memory of 2440 2368 temp.exe 110 PID 2368 wrote to memory of 2440 2368 temp.exe 110 PID 2440 wrote to memory of 5000 2440 temp.exe 111 PID 2440 wrote to memory of 5000 2440 temp.exe 111 PID 2440 wrote to memory of 5000 2440 temp.exe 111 PID 5000 wrote to memory of 1920 5000 temp.exe 112 PID 5000 wrote to memory of 1920 5000 temp.exe 112 PID 5000 wrote to memory of 1920 5000 temp.exe 112 PID 1920 wrote to memory of 3056 1920 temp.exe 113 PID 1920 wrote to memory of 3056 1920 temp.exe 113 PID 1920 wrote to memory of 3056 1920 temp.exe 113 PID 3056 wrote to memory of 1932 3056 temp.exe 114 PID 3056 wrote to memory of 1932 3056 temp.exe 114 PID 3056 wrote to memory of 1932 3056 temp.exe 114 PID 1932 wrote to memory of 2012 1932 temp.exe 115 PID 1932 wrote to memory of 2012 1932 temp.exe 115 PID 1932 wrote to memory of 2012 1932 temp.exe 115 PID 2012 wrote to memory of 2988 2012 temp.exe 116 PID 2012 wrote to memory of 2988 2012 temp.exe 116 PID 2012 wrote to memory of 2988 2012 temp.exe 116 PID 2988 wrote to memory of 4708 2988 temp.exe 117 PID 2988 wrote to memory of 4708 2988 temp.exe 117 PID 2988 wrote to memory of 4708 2988 temp.exe 117 PID 4708 wrote to memory of 2076 4708 temp.exe 118 PID 4708 wrote to memory of 2076 4708 temp.exe 118 PID 4708 wrote to memory of 2076 4708 temp.exe 118 PID 2076 wrote to memory of 116 2076 temp.exe 119 PID 2076 wrote to memory of 116 2076 temp.exe 119 PID 2076 wrote to memory of 116 2076 temp.exe 119 PID 116 wrote to memory of 4500 116 temp.exe 120 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fe93f39a783d8d0a24d4679adc34675.exe"C:\Users\Admin\AppData\Local\Temp\6fe93f39a783d8d0a24d4679adc34675.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\temp2.exe"C:\Users\Admin\AppData\Local\Temp\temp2.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe" \melt "C:\Users\Admin\AppData\Local\Temp\temp2.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"18⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"22⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"24⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:708 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"30⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"31⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"34⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:272 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"35⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"36⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:432 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"37⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"38⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"39⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"40⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"41⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5200 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"42⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5276 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"43⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5364 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"44⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5460 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"45⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5552 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"46⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5628 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"47⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5704 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"48⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5808 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"49⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5920 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"50⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5996 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"51⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6100 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"52⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5156 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"53⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5324 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"54⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5352 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"55⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5576 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"56⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5720 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"57⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"58⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5712 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"59⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"60⤵
- Checks computer location settings
- Executes dropped EXE
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"61⤵
- Checks computer location settings
- Executes dropped EXE
PID:5224 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"62⤵
- Checks computer location settings
- Executes dropped EXE
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"63⤵
- Executes dropped EXE
PID:5492 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"64⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"65⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"66⤵
- Checks computer location settings
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"67⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"68⤵
- Checks computer location settings
PID:6124 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"69⤵
- Checks computer location settings
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"70⤵
- Checks computer location settings
PID:5408 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"71⤵
- Checks computer location settings
PID:5196 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"72⤵
- Checks computer location settings
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"73⤵PID:5064
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"74⤵
- Checks computer location settings
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"75⤵PID:5868
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"76⤵PID:320
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"77⤵
- Checks computer location settings
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"78⤵PID:5624
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"79⤵
- Checks computer location settings
PID:6116 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"80⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"81⤵
- Checks computer location settings
PID:5648 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"82⤵PID:2876
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"83⤵
- Checks computer location settings
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"84⤵
- Checks computer location settings
PID:5580 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"85⤵PID:2296
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"86⤵
- Checks computer location settings
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"87⤵
- Checks computer location settings
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"88⤵
- Checks computer location settings
PID:528 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"89⤵
- Checks computer location settings
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"90⤵
- Checks computer location settings
PID:5320 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"91⤵
- Checks computer location settings
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"92⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"93⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"94⤵PID:5636
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"95⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"96⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"97⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"98⤵PID:4972
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"99⤵
- Checks computer location settings
PID:508 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"100⤵
- Checks computer location settings
PID:5336 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"101⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"102⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"103⤵
- Checks computer location settings
PID:6152 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"104⤵PID:6236
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"105⤵
- Checks computer location settings
PID:6320 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"106⤵PID:6412
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"107⤵PID:6528
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"108⤵
- Checks computer location settings
PID:6588 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"109⤵
- Checks computer location settings
PID:6684 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"110⤵
- Checks computer location settings
PID:6876 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"111⤵
- Checks computer location settings
PID:6964 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"112⤵PID:7092
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"113⤵PID:6176
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD52ef23f269292a736c8da033a1fe96131
SHA1e3e1b43b6459b429c5ba8681b3401446732eaac1
SHA25693830a42953f1c80ebd50489b329efc3f817454581fc26583f83dac8838748d7
SHA512866c330687c1d4dbe4cee9b178b5eacd977141c627d70bfb8b7cdc9be95b6c8bb8c404a9ed69d38245379f62b835d356d0ed92c25b50adf5bcbaf7fece3e23a9
-
Filesize
48B
MD55fb42cd754eaeadf6fdcd0948b970498
SHA17715163b2a7f9934cceb7b1f4da3ac1bc074b963
SHA2563bfe1b780db37217db7a1c1b3b4d3fdb74dce6e5a80572736f14ea0a44d2e58d
SHA5129f44ead8f7e9e727586be4a6fc7453a7f612f997723e84af8fbb1b685f1c91f56cbaae1c7697b6064ae089a06c1f3d74b7df85d9de809f86512e611b5a94483a
-
Filesize
111KB
MD5b16f972641cf340d4c4806ceb8e88e53
SHA1a0ad98e52b15cd0a081610de69de86c2135d3011
SHA256abb5d4fdaf5cc7f060b5020b2c9fc9dca648b7b7ef59e287880934660f0a156f
SHA5125d79776458093d85cbf95db382d389ba49aa2bfed6ccbec4501da807a6e10f736a46c10ad945b78b47e75ae888352fc007d2da31892191b9d2eec002d6c0690f
-
Filesize
33KB
MD5c9a695cfae0332a2b1e11520869dacad
SHA15ecc96f7c90db01b38e8b0be7a67c8abcd247d1f
SHA256746cae0c4d0565d7969a146768489aac96f697af5007597ece5236f616424f44
SHA51202e2fee81961f2bc9850489117fb5cb19584b4a8630704a2e5f4f3c1a45ca6f381902503b1ecf8cc691e0369737dd397fc73e92d420eea4773c88e7670b44308
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350