Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20240903-en
General
-
Target
Loader.exe
-
Size
2.1MB
-
MD5
084519881ac16c16cf9206f97a68f79e
-
SHA1
7b0fbc312ec9176a69ccb3036636e2423320cd79
-
SHA256
89057bbeb5618835524cf8fc3a645fc5137553638520e763901fa1f2f8cdbe66
-
SHA512
84b2867560cdbd3ca797196b208495631e49a87a2ea7451d6d68b52ea1ada0546c81d9b2e37b630440565cd53661c6541eb91c8bd662bb10780f87a7c7db5633
-
SSDEEP
49152:4ZZosvRgdkadC7i03aQAZutzArxizJZTrEbupmpVwMgc:4ZZostak7RGuqGJZXdpmIn
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:53757
hsaurcrgqwhjimnkbht
-
delay
1
-
install
true
-
install_file
Load.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/files/0x000a000000023b81-15.dat VenomRAT behavioral2/memory/4312-25-0x0000000000E00000-0x0000000000E18000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b81-15.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3292 powershell.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Load.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Load.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Load.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Loader.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk Done.exe -
Executes dropped EXE 64 IoCs
pid Process 1300 Done.exe 4312 Load.exe 1808 Done.exe 2756 Load.exe 2896 apihost.exe 1260 Done.exe 2244 Load.exe 1188 Done.exe 2236 Load.exe 4804 Load.exe 2156 Done.exe 1668 Load.exe 4528 Load.exe 3912 Done.exe 1604 Load.exe 1628 Done.exe 3352 Load.exe 4388 Done.exe 1488 Load.exe 516 Done.exe 1512 Load.exe 5088 Done.exe 1108 Load.exe 3412 Done.exe 3320 Load.exe 2460 Done.exe 4224 Load.exe 456 Done.exe 2192 Load.exe 2604 Done.exe 3664 Load.exe 3620 Done.exe 956 Load.exe 1348 Done.exe 1688 Load.exe 3356 Done.exe 4296 Load.exe 4472 Done.exe 4732 Load.exe 1636 Done.exe 4404 Load.exe 880 Done.exe 1240 Load.exe 876 Done.exe 4936 Load.exe 2080 Done.exe 4324 Load.exe 1140 Done.exe 8 Load.exe 1608 Done.exe 2188 Load.exe 3728 Done.exe 4384 Load.exe 3840 Done.exe 4392 Load.exe 4956 Done.exe 3000 Load.exe 516 Done.exe 4716 Load.exe 2000 Done.exe 2244 Load.exe 4360 Done.exe 3412 Load.exe 1664 Done.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language apihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 1636 timeout.exe 3600 timeout.exe 4984 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4920 schtasks.exe 4292 schtasks.exe 232 schtasks.exe 2156 schtasks.exe 3808 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1808 Done.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 4312 Load.exe 3292 powershell.exe 3292 powershell.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2756 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe 2244 Load.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4312 Load.exe Token: SeDebugPrivilege 2756 Load.exe Token: SeDebugPrivilege 1300 Done.exe Token: SeDebugPrivilege 3292 powershell.exe Token: SeDebugPrivilege 1808 Done.exe Token: SeDebugPrivilege 2244 Load.exe Token: SeDebugPrivilege 2236 Load.exe Token: SeDebugPrivilege 4804 Load.exe Token: SeDebugPrivilege 1668 Load.exe Token: SeDebugPrivilege 4528 Load.exe Token: SeDebugPrivilege 1604 Load.exe Token: SeDebugPrivilege 3352 Load.exe Token: SeDebugPrivilege 1488 Load.exe Token: SeDebugPrivilege 1512 Load.exe Token: SeDebugPrivilege 1108 Load.exe Token: SeDebugPrivilege 3320 Load.exe Token: SeDebugPrivilege 4224 Load.exe Token: SeDebugPrivilege 2192 Load.exe Token: SeDebugPrivilege 3664 Load.exe Token: SeDebugPrivilege 956 Load.exe Token: SeDebugPrivilege 1688 Load.exe Token: SeDebugPrivilege 4296 Load.exe Token: SeDebugPrivilege 4732 Load.exe Token: SeDebugPrivilege 4404 Load.exe Token: SeDebugPrivilege 1240 Load.exe Token: SeDebugPrivilege 4936 Load.exe Token: SeDebugPrivilege 4324 Load.exe Token: SeDebugPrivilege 8 Load.exe Token: SeDebugPrivilege 2188 Load.exe Token: SeDebugPrivilege 4384 Load.exe Token: SeDebugPrivilege 4392 Load.exe Token: SeDebugPrivilege 3000 Load.exe Token: SeDebugPrivilege 4716 Load.exe Token: SeDebugPrivilege 2244 Load.exe Token: SeDebugPrivilege 3412 Load.exe Token: SeDebugPrivilege 4936 Load.exe Token: SeDebugPrivilege 5028 Load.exe Token: SeDebugPrivilege 1976 Load.exe Token: SeDebugPrivilege 4216 Load.exe Token: SeDebugPrivilege 208 Load.exe Token: SeDebugPrivilege 2632 Load.exe Token: SeDebugPrivilege 4092 Load.exe Token: SeDebugPrivilege 1512 Load.exe Token: SeDebugPrivilege 4552 Load.exe Token: SeDebugPrivilege 216 Load.exe Token: SeDebugPrivilege 1668 Load.exe Token: SeDebugPrivilege 880 Load.exe Token: SeDebugPrivilege 1728 Load.exe Token: SeDebugPrivilege 464 Load.exe Token: SeDebugPrivilege 4436 Load.exe Token: SeDebugPrivilege 4348 Load.exe Token: SeDebugPrivilege 1900 Load.exe Token: SeDebugPrivilege 4744 Load.exe Token: SeDebugPrivilege 4388 Load.exe Token: SeDebugPrivilege 3844 Load.exe Token: SeDebugPrivilege 2828 Load.exe Token: SeDebugPrivilege 4236 Load.exe Token: SeDebugPrivilege 2384 Load.exe Token: SeDebugPrivilege 760 Load.exe Token: SeDebugPrivilege 1604 Load.exe Token: SeDebugPrivilege 2228 Load.exe Token: SeDebugPrivilege 3416 Load.exe Token: SeDebugPrivilege 556 Load.exe Token: SeDebugPrivilege 2352 Load.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2236 Load.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4844 wrote to memory of 1300 4844 Loader.exe 82 PID 4844 wrote to memory of 1300 4844 Loader.exe 82 PID 4844 wrote to memory of 1300 4844 Loader.exe 82 PID 4844 wrote to memory of 4312 4844 Loader.exe 83 PID 4844 wrote to memory of 4312 4844 Loader.exe 83 PID 4844 wrote to memory of 4340 4844 Loader.exe 84 PID 4844 wrote to memory of 4340 4844 Loader.exe 84 PID 4340 wrote to memory of 1808 4340 Loader.exe 85 PID 4340 wrote to memory of 1808 4340 Loader.exe 85 PID 4340 wrote to memory of 1808 4340 Loader.exe 85 PID 4340 wrote to memory of 2756 4340 Loader.exe 86 PID 4340 wrote to memory of 2756 4340 Loader.exe 86 PID 4340 wrote to memory of 2228 4340 Loader.exe 87 PID 4340 wrote to memory of 2228 4340 Loader.exe 87 PID 4312 wrote to memory of 4284 4312 Load.exe 88 PID 4312 wrote to memory of 4284 4312 Load.exe 88 PID 4312 wrote to memory of 2944 4312 Load.exe 89 PID 4312 wrote to memory of 2944 4312 Load.exe 89 PID 4284 wrote to memory of 2156 4284 cmd.exe 92 PID 4284 wrote to memory of 2156 4284 cmd.exe 92 PID 2944 wrote to memory of 4984 2944 cmd.exe 93 PID 2944 wrote to memory of 4984 2944 cmd.exe 93 PID 1300 wrote to memory of 3292 1300 Done.exe 94 PID 1300 wrote to memory of 3292 1300 Done.exe 94 PID 1300 wrote to memory of 3292 1300 Done.exe 94 PID 1300 wrote to memory of 3808 1300 Done.exe 95 PID 1300 wrote to memory of 3808 1300 Done.exe 95 PID 1300 wrote to memory of 3808 1300 Done.exe 95 PID 1300 wrote to memory of 2896 1300 Done.exe 98 PID 1300 wrote to memory of 2896 1300 Done.exe 98 PID 1300 wrote to memory of 2896 1300 Done.exe 98 PID 2228 wrote to memory of 1260 2228 Loader.exe 101 PID 2228 wrote to memory of 1260 2228 Loader.exe 101 PID 2228 wrote to memory of 1260 2228 Loader.exe 101 PID 2228 wrote to memory of 2244 2228 Loader.exe 102 PID 2228 wrote to memory of 2244 2228 Loader.exe 102 PID 2228 wrote to memory of 4732 2228 Loader.exe 103 PID 2228 wrote to memory of 4732 2228 Loader.exe 103 PID 2756 wrote to memory of 1952 2756 Load.exe 104 PID 2756 wrote to memory of 1952 2756 Load.exe 104 PID 1952 wrote to memory of 4920 1952 cmd.exe 106 PID 1952 wrote to memory of 4920 1952 cmd.exe 106 PID 2756 wrote to memory of 1576 2756 Load.exe 109 PID 2756 wrote to memory of 1576 2756 Load.exe 109 PID 1576 wrote to memory of 1636 1576 cmd.exe 111 PID 1576 wrote to memory of 1636 1576 cmd.exe 111 PID 2244 wrote to memory of 1108 2244 Load.exe 112 PID 2244 wrote to memory of 1108 2244 Load.exe 112 PID 1108 wrote to memory of 4292 1108 cmd.exe 114 PID 1108 wrote to memory of 4292 1108 cmd.exe 114 PID 4732 wrote to memory of 1188 4732 Loader.exe 115 PID 4732 wrote to memory of 1188 4732 Loader.exe 115 PID 4732 wrote to memory of 1188 4732 Loader.exe 115 PID 4732 wrote to memory of 2236 4732 Loader.exe 116 PID 4732 wrote to memory of 2236 4732 Loader.exe 116 PID 4732 wrote to memory of 4604 4732 Loader.exe 117 PID 4732 wrote to memory of 4604 4732 Loader.exe 117 PID 2244 wrote to memory of 4132 2244 Load.exe 118 PID 2244 wrote to memory of 4132 2244 Load.exe 118 PID 4132 wrote to memory of 3600 4132 cmd.exe 120 PID 4132 wrote to memory of 3600 4132 cmd.exe 120 PID 1576 wrote to memory of 4804 1576 cmd.exe 122 PID 1576 wrote to memory of 4804 1576 cmd.exe 122 PID 2236 wrote to memory of 1552 2236 Load.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\ACCApi'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\Users\Admin\AppData\Local\ACCApi\apihost.exe" /st 19:32 /du 23:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3808
-
-
C:\Users\Admin\AppData\Local\ACCApi\apihost.exe"C:\Users\Admin\AppData\Local\ACCApi\apihost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB892.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:4920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC4F6.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1636
-
-
C:\Users\Admin\AppData\Roaming\Load.exe"C:\Users\Admin\AppData\Roaming\Load.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:4292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCB7E.tmp.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:3600
-
-
C:\Users\Admin\AppData\Roaming\Load.exe"C:\Users\Admin\AppData\Roaming\Load.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit6⤵PID:1552
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'7⤵
- Scheduled Task/Job: Scheduled Task
PID:232
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"5⤵
- Checks computer location settings
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"6⤵
- Checks computer location settings
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"7⤵
- Checks computer location settings
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"8⤵
- Checks computer location settings
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"9⤵
- Checks computer location settings
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"10⤵
- Checks computer location settings
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"11⤵
- Checks computer location settings
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"12⤵
- Checks computer location settings
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"13⤵
- Checks computer location settings
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"14⤵
- Checks computer location settings
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"15⤵
- Checks computer location settings
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"16⤵
- Checks computer location settings
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"17⤵
- Executes dropped EXE
PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"17⤵
- Checks computer location settings
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"18⤵
- Checks computer location settings
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"19⤵
- Executes dropped EXE
PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"19⤵
- Checks computer location settings
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"20⤵
- Checks computer location settings
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"21⤵
- Checks computer location settings
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"22⤵
- Checks computer location settings
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"23⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2080
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"23⤵
- Checks computer location settings
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1140
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"24⤵
- Checks computer location settings
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"25⤵
- Checks computer location settings
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"26⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"26⤵
- Checks computer location settings
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"27⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"27⤵
- Checks computer location settings
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"28⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"28⤵
- Checks computer location settings
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"29⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"29⤵
- Checks computer location settings
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"30⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"30⤵
- Checks computer location settings
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"31⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4360
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"31⤵
- Checks computer location settings
PID:880 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"32⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"32⤵
- Checks computer location settings
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"33⤵
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"33⤵
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"33⤵
- Checks computer location settings
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"34⤵
- System Location Discovery: System Language Discovery
PID:4132
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"34⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"34⤵
- Checks computer location settings
PID:64 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"35⤵
- System Location Discovery: System Language Discovery
PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"35⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"35⤵
- Checks computer location settings
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"36⤵
- System Location Discovery: System Language Discovery
PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"36⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"36⤵
- Checks computer location settings
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"37⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"37⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"37⤵
- Checks computer location settings
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"38⤵
- System Location Discovery: System Language Discovery
PID:116
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"38⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"38⤵
- Checks computer location settings
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"39⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"39⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"39⤵
- Checks computer location settings
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"40⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"40⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"40⤵
- Checks computer location settings
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"41⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"41⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"41⤵
- Checks computer location settings
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"42⤵
- System Location Discovery: System Language Discovery
PID:800
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"42⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"42⤵
- Checks computer location settings
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"43⤵
- System Location Discovery: System Language Discovery
PID:512
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"43⤵
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"43⤵
- Checks computer location settings
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"44⤵
- System Location Discovery: System Language Discovery
PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"44⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"44⤵
- Checks computer location settings
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"45⤵
- System Location Discovery: System Language Discovery
PID:3384
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"45⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"45⤵
- Checks computer location settings
PID:348 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"46⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"46⤵
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"46⤵
- Checks computer location settings
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"47⤵PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"47⤵
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"47⤵
- Checks computer location settings
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"48⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"48⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"48⤵
- Checks computer location settings
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"49⤵
- System Location Discovery: System Language Discovery
PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"49⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"49⤵
- Checks computer location settings
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"50⤵
- System Location Discovery: System Language Discovery
PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"50⤵
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"50⤵PID:116
-
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"51⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"51⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"51⤵
- Checks computer location settings
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"52⤵
- System Location Discovery: System Language Discovery
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"52⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"52⤵
- Checks computer location settings
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"53⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"53⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"53⤵
- Checks computer location settings
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"54⤵
- System Location Discovery: System Language Discovery
PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"54⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"54⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"55⤵
- System Location Discovery: System Language Discovery
PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"55⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"55⤵
- Checks computer location settings
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"56⤵
- System Location Discovery: System Language Discovery
PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"56⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"56⤵
- Checks computer location settings
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"57⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"57⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"57⤵
- Checks computer location settings
PID:348 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"58⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"58⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"58⤵
- Checks computer location settings
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"59⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"59⤵
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"59⤵PID:1628
-
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"60⤵
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"60⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"60⤵
- Checks computer location settings
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"61⤵
- System Location Discovery: System Language Discovery
PID:4300
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"61⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"61⤵
- Checks computer location settings
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"62⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"62⤵PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"62⤵
- Checks computer location settings
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"63⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"63⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"63⤵
- Checks computer location settings
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"64⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"64⤵PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"64⤵
- Checks computer location settings
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"65⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"65⤵PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"65⤵PID:1772
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
410B
MD53bbb825ef1319deb378787046587112b
SHA167da95f0031be525b4cf10645632ca34d66b913b
SHA256d9c6d00fad02f7a9ef0fcddc298ffd58b17020fb12b1336d5733237cbfadb1e0
SHA5127771ae543e188d544e1bb6c65e0453a6777c1c39790a355f4cce652a815bfaf94dd426de3db910a67bd06e463ac0143d9e2ca44d2b12af7f0d84c27b4a09cc54
-
Filesize
69KB
MD52453fa8ef7ccc79cada8679f06f2be53
SHA1b3db41bc85d300a069e6636b5c9e7dcf0a6a95b2
SHA256e0e329ca03adcd56c5ff4a5cbdaff475a1cf636dfce64b7da1a05f5c74daac88
SHA512a28398843232745153b3f57d2166aca95e9f930a8334c0ffdb2db192fc8cc8b2d5f5a0a0d123a996f2aa738668209a3541ffb9ed6f42f665aefb9300cd3d45d4
-
Filesize
74KB
MD54fc5086bcb8939429aea99f7322e619b
SHA18d3bd7d005710a8ae0bd0143d18b437be20018d7
SHA256e31d6dc4d6f89573321f389c5b3f12838545ff8d2f1380cfba1782d39853e9fd
SHA51204e230f5b39356aecf4732ac9a2f4fea96e51018907e2f22c7e3f22e51188b64cdb3e202fe324f5e3500761fae43f898bf9489aa8faa34eff3566e1119a786d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
148B
MD5f2e004164b191a2d3fd66774f29c52f1
SHA11adfdd0bc91087eaad7e575dd73f113d4957eb42
SHA256ad027d5a5c7ac4311fe4edcd47e6de1bd322f29feb469c0fd1c28975af35347d
SHA5129553e9802fe044f04570a19500afdb230bf0608e6d946d2052959a4ab23b144bc73cadffddadba67afe985a62b6af7bd707edacd52798bb412dbd7612122d4b6
-
Filesize
148B
MD5edae2f3d08dede51e949ee487a764795
SHA12a0036ba44ea64d8156d9cab0e175f4143801bd4
SHA2568c78e1be6b610109df108bbe862331ff010f026ffb99353af2a568b0fdd8c99b
SHA5129a2361dc430fa0c031a33ae6e03e31d1f9ff7bc131dfe67101ba092c7facc90c5a43c9d7c0a6f0d89abed379579741a48f00033aba6dde111ba0f4627729c85d
-
Filesize
148B
MD5d8eb85e26355ebbb738e6676d2383f10
SHA1eb8abf6911001c96fc2a0056f79f471ec25e42a2
SHA256f82813447f5c7280034bba8b9bc993d48481e87628626daddaaf64aad74a2e0d
SHA512878093aaab59e2900e930bce323b1f425b406c97bb3b40ef12fd5e09a452d1e2420cb3a7c109a32d27ebb16d1d30430aec01f4873681568a52f789f0ab66091a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b