Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12/03/2024, 07:52
Behavioral task
behavioral1
Sample
c2d8014ad717fe879d3b22b4c9d5c27e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c2d8014ad717fe879d3b22b4c9d5c27e.exe
Resource
win10v2004-20240226-en
General
-
Target
c2d8014ad717fe879d3b22b4c9d5c27e.exe
-
Size
288KB
-
MD5
c2d8014ad717fe879d3b22b4c9d5c27e
-
SHA1
fa15fa6ac839724ba2c23f5f2d8d5843670ac144
-
SHA256
cb69a14922cec55a80b73b66eb3330d6c471a21185b01463d26d62932708a92d
-
SHA512
20b1f1243300c90d4e44db7b90b7488d48b0755d1ad5d0a30c4e3a7eb8349afe2780245345f8161b86f76dfb98b66d62d139315fad169818b6e2bda0121323af
-
SSDEEP
6144:ReQ2xaPuSD4hCb4SLiid1dAkpQmQhckyPsaQytv5+go2SN:ReQAaDDeCbN1d1pQvagyF5+XLN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2380 messenger.exe -
Executes dropped EXE 57 IoCs
pid Process 2380 messenger.exe 2644 messenger.exe 2956 messenger.exe 2868 messenger.exe 2408 messenger.exe 2464 messenger.exe 780 messenger.exe 2696 messenger.exe 312 messenger.exe 2176 messenger.exe 108 messenger.exe 1588 messenger.exe 1592 messenger.exe 1504 messenger.exe 3060 messenger.exe 3028 messenger.exe 1844 messenger.exe 2936 messenger.exe 2376 messenger.exe 1324 messenger.exe 912 messenger.exe 1920 messenger.exe 3012 messenger.exe 1868 messenger.exe 2864 messenger.exe 1988 messenger.exe 1496 messenger.exe 2600 messenger.exe 1632 messenger.exe 2560 messenger.exe 2672 messenger.exe 2784 messenger.exe 2556 messenger.exe 2476 messenger.exe 2892 messenger.exe 2532 messenger.exe 672 messenger.exe 2700 messenger.exe 2780 messenger.exe 2744 messenger.exe 792 messenger.exe 1568 messenger.exe 2036 messenger.exe 1660 messenger.exe 736 messenger.exe 1900 messenger.exe 1832 messenger.exe 1300 messenger.exe 1976 messenger.exe 2116 messenger.exe 1964 messenger.exe 1840 messenger.exe 1148 messenger.exe 868 messenger.exe 436 messenger.exe 1484 messenger.exe 2336 messenger.exe -
Loads dropped DLL 64 IoCs
pid Process 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 2380 messenger.exe 2380 messenger.exe 2644 messenger.exe 2644 messenger.exe 2956 messenger.exe 2956 messenger.exe 2868 messenger.exe 2868 messenger.exe 2408 messenger.exe 2408 messenger.exe 2464 messenger.exe 2464 messenger.exe 780 messenger.exe 780 messenger.exe 2696 messenger.exe 2696 messenger.exe 312 messenger.exe 312 messenger.exe 2176 messenger.exe 2176 messenger.exe 108 messenger.exe 108 messenger.exe 1588 messenger.exe 1588 messenger.exe 1592 messenger.exe 1592 messenger.exe 1504 messenger.exe 1504 messenger.exe 3060 messenger.exe 3060 messenger.exe 3028 messenger.exe 3028 messenger.exe 1844 messenger.exe 1844 messenger.exe 2936 messenger.exe 2936 messenger.exe 2376 messenger.exe 2376 messenger.exe 1324 messenger.exe 1324 messenger.exe 912 messenger.exe 912 messenger.exe 1920 messenger.exe 1920 messenger.exe 3012 messenger.exe 3012 messenger.exe 1868 messenger.exe 1868 messenger.exe 2864 messenger.exe 2864 messenger.exe 1988 messenger.exe 1988 messenger.exe 1496 messenger.exe 1496 messenger.exe 2600 messenger.exe 2600 messenger.exe 1632 messenger.exe 1632 messenger.exe 2560 messenger.exe 2560 messenger.exe 2672 messenger.exe 2672 messenger.exe -
resource yara_rule behavioral1/memory/1432-0-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/files/0x0035000000015caf-4.dat upx behavioral1/memory/1432-5-0x0000000003110000-0x00000000031CE000-memory.dmp upx behavioral1/memory/1432-13-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2644-20-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2380-22-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2868-37-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2956-30-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2644-29-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2956-43-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2408-46-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2464-54-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2868-48-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2408-56-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2464-62-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2696-69-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/780-75-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2176-84-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2696-83-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/312-87-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/312-85-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2176-100-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1588-103-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/108-107-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1592-113-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1504-121-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1588-115-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1592-122-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/files/0x000d000000015c5a-124.dat upx behavioral1/files/0x0035000000015caf-128.dat upx behavioral1/memory/3028-138-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3060-136-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1504-129-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3060-143-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1844-145-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3028-147-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2936-151-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1844-152-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2936-155-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1324-161-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2376-159-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/912-164-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1324-167-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1920-171-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/912-170-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3012-176-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1920-175-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/3012-182-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1868-179-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1868-186-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2864-189-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1988-194-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1496-196-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2600-200-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2560-206-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/1632-203-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2672-212-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2784-219-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2556-223-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2476-227-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2892-232-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2532-235-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/672-237-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral1/memory/2700-242-0x0000000000400000-0x00000000004BE000-memory.dmp upx -
Drops file in System32 directory 64 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe c2d8014ad717fe879d3b22b4c9d5c27e.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File created \??\c:\windows\SysWOW64\messenger.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe File opened for modification \??\c:\windows\SysWOW64\msnmsg.exe messenger.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 2380 messenger.exe 2380 messenger.exe 2644 messenger.exe 2644 messenger.exe 2644 messenger.exe 2644 messenger.exe 2956 messenger.exe 2956 messenger.exe 2956 messenger.exe 2956 messenger.exe 2868 messenger.exe 2868 messenger.exe 2408 messenger.exe 2408 messenger.exe 2408 messenger.exe 2408 messenger.exe 2464 messenger.exe 2464 messenger.exe 780 messenger.exe 780 messenger.exe 2696 messenger.exe 2696 messenger.exe 2696 messenger.exe 312 messenger.exe 312 messenger.exe 312 messenger.exe 312 messenger.exe 2176 messenger.exe 2176 messenger.exe 2176 messenger.exe 2176 messenger.exe 108 messenger.exe 108 messenger.exe 108 messenger.exe 108 messenger.exe 1588 messenger.exe 1588 messenger.exe 1588 messenger.exe 1592 messenger.exe 1592 messenger.exe 1592 messenger.exe 1592 messenger.exe 1504 messenger.exe 1504 messenger.exe 1504 messenger.exe 1504 messenger.exe 3060 messenger.exe 3060 messenger.exe 3060 messenger.exe 3060 messenger.exe 3028 messenger.exe 3028 messenger.exe 1844 messenger.exe 1844 messenger.exe 2936 messenger.exe 2936 messenger.exe 2376 messenger.exe 2376 messenger.exe 1324 messenger.exe 1324 messenger.exe 912 messenger.exe 912 messenger.exe 1920 messenger.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe Token: SeDebugPrivilege 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe Token: SeDebugPrivilege 2380 messenger.exe Token: SeDebugPrivilege 2380 messenger.exe Token: SeDebugPrivilege 2644 messenger.exe Token: SeDebugPrivilege 2644 messenger.exe Token: SeDebugPrivilege 2956 messenger.exe Token: SeDebugPrivilege 2956 messenger.exe Token: SeDebugPrivilege 2868 messenger.exe Token: SeDebugPrivilege 2868 messenger.exe Token: SeDebugPrivilege 2408 messenger.exe Token: SeDebugPrivilege 2408 messenger.exe Token: SeDebugPrivilege 2464 messenger.exe Token: SeDebugPrivilege 2464 messenger.exe Token: SeDebugPrivilege 780 messenger.exe Token: SeDebugPrivilege 780 messenger.exe Token: SeDebugPrivilege 2696 messenger.exe Token: SeDebugPrivilege 2696 messenger.exe Token: SeDebugPrivilege 312 messenger.exe Token: SeDebugPrivilege 312 messenger.exe Token: SeDebugPrivilege 2176 messenger.exe Token: SeDebugPrivilege 2176 messenger.exe Token: SeDebugPrivilege 108 messenger.exe Token: SeDebugPrivilege 108 messenger.exe Token: SeDebugPrivilege 1588 messenger.exe Token: SeDebugPrivilege 1588 messenger.exe Token: SeDebugPrivilege 1592 messenger.exe Token: SeDebugPrivilege 1592 messenger.exe Token: SeDebugPrivilege 1504 messenger.exe Token: SeDebugPrivilege 1504 messenger.exe Token: SeDebugPrivilege 3060 messenger.exe Token: SeDebugPrivilege 3060 messenger.exe Token: SeDebugPrivilege 3028 messenger.exe Token: SeDebugPrivilege 3028 messenger.exe Token: SeDebugPrivilege 1844 messenger.exe Token: SeDebugPrivilege 1844 messenger.exe Token: SeDebugPrivilege 2936 messenger.exe Token: SeDebugPrivilege 2936 messenger.exe Token: SeDebugPrivilege 2376 messenger.exe Token: SeDebugPrivilege 2376 messenger.exe Token: SeDebugPrivilege 1324 messenger.exe Token: SeDebugPrivilege 1324 messenger.exe Token: SeDebugPrivilege 912 messenger.exe Token: SeDebugPrivilege 912 messenger.exe Token: SeDebugPrivilege 1920 messenger.exe Token: SeDebugPrivilege 1920 messenger.exe Token: SeDebugPrivilege 3012 messenger.exe Token: SeDebugPrivilege 3012 messenger.exe Token: SeDebugPrivilege 1868 messenger.exe Token: SeDebugPrivilege 1868 messenger.exe Token: SeDebugPrivilege 2864 messenger.exe Token: SeDebugPrivilege 2864 messenger.exe Token: SeDebugPrivilege 1988 messenger.exe Token: SeDebugPrivilege 1988 messenger.exe Token: SeDebugPrivilege 1496 messenger.exe Token: SeDebugPrivilege 1496 messenger.exe Token: SeDebugPrivilege 2600 messenger.exe Token: SeDebugPrivilege 2600 messenger.exe Token: SeDebugPrivilege 1632 messenger.exe Token: SeDebugPrivilege 1632 messenger.exe Token: SeDebugPrivilege 2560 messenger.exe Token: SeDebugPrivilege 2560 messenger.exe Token: SeDebugPrivilege 2672 messenger.exe Token: SeDebugPrivilege 2672 messenger.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1432 wrote to memory of 2380 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 28 PID 1432 wrote to memory of 2380 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 28 PID 1432 wrote to memory of 2380 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 28 PID 1432 wrote to memory of 2380 1432 c2d8014ad717fe879d3b22b4c9d5c27e.exe 28 PID 2380 wrote to memory of 2644 2380 messenger.exe 29 PID 2380 wrote to memory of 2644 2380 messenger.exe 29 PID 2380 wrote to memory of 2644 2380 messenger.exe 29 PID 2380 wrote to memory of 2644 2380 messenger.exe 29 PID 2644 wrote to memory of 2956 2644 messenger.exe 30 PID 2644 wrote to memory of 2956 2644 messenger.exe 30 PID 2644 wrote to memory of 2956 2644 messenger.exe 30 PID 2644 wrote to memory of 2956 2644 messenger.exe 30 PID 2956 wrote to memory of 2868 2956 messenger.exe 31 PID 2956 wrote to memory of 2868 2956 messenger.exe 31 PID 2956 wrote to memory of 2868 2956 messenger.exe 31 PID 2956 wrote to memory of 2868 2956 messenger.exe 31 PID 2868 wrote to memory of 2408 2868 messenger.exe 32 PID 2868 wrote to memory of 2408 2868 messenger.exe 32 PID 2868 wrote to memory of 2408 2868 messenger.exe 32 PID 2868 wrote to memory of 2408 2868 messenger.exe 32 PID 2408 wrote to memory of 2464 2408 messenger.exe 33 PID 2408 wrote to memory of 2464 2408 messenger.exe 33 PID 2408 wrote to memory of 2464 2408 messenger.exe 33 PID 2408 wrote to memory of 2464 2408 messenger.exe 33 PID 2464 wrote to memory of 780 2464 messenger.exe 34 PID 2464 wrote to memory of 780 2464 messenger.exe 34 PID 2464 wrote to memory of 780 2464 messenger.exe 34 PID 2464 wrote to memory of 780 2464 messenger.exe 34 PID 780 wrote to memory of 2696 780 messenger.exe 35 PID 780 wrote to memory of 2696 780 messenger.exe 35 PID 780 wrote to memory of 2696 780 messenger.exe 35 PID 780 wrote to memory of 2696 780 messenger.exe 35 PID 2696 wrote to memory of 312 2696 messenger.exe 36 PID 2696 wrote to memory of 312 2696 messenger.exe 36 PID 2696 wrote to memory of 312 2696 messenger.exe 36 PID 2696 wrote to memory of 312 2696 messenger.exe 36 PID 312 wrote to memory of 2176 312 messenger.exe 37 PID 312 wrote to memory of 2176 312 messenger.exe 37 PID 312 wrote to memory of 2176 312 messenger.exe 37 PID 312 wrote to memory of 2176 312 messenger.exe 37 PID 2176 wrote to memory of 108 2176 messenger.exe 38 PID 2176 wrote to memory of 108 2176 messenger.exe 38 PID 2176 wrote to memory of 108 2176 messenger.exe 38 PID 2176 wrote to memory of 108 2176 messenger.exe 38 PID 108 wrote to memory of 1588 108 messenger.exe 39 PID 108 wrote to memory of 1588 108 messenger.exe 39 PID 108 wrote to memory of 1588 108 messenger.exe 39 PID 108 wrote to memory of 1588 108 messenger.exe 39 PID 1588 wrote to memory of 1592 1588 messenger.exe 40 PID 1588 wrote to memory of 1592 1588 messenger.exe 40 PID 1588 wrote to memory of 1592 1588 messenger.exe 40 PID 1588 wrote to memory of 1592 1588 messenger.exe 40 PID 1592 wrote to memory of 1504 1592 messenger.exe 41 PID 1592 wrote to memory of 1504 1592 messenger.exe 41 PID 1592 wrote to memory of 1504 1592 messenger.exe 41 PID 1592 wrote to memory of 1504 1592 messenger.exe 41 PID 1504 wrote to memory of 3060 1504 messenger.exe 42 PID 1504 wrote to memory of 3060 1504 messenger.exe 42 PID 1504 wrote to memory of 3060 1504 messenger.exe 42 PID 1504 wrote to memory of 3060 1504 messenger.exe 42 PID 3060 wrote to memory of 3028 3060 messenger.exe 43 PID 3060 wrote to memory of 3028 3060 messenger.exe 43 PID 3060 wrote to memory of 3028 3060 messenger.exe 43 PID 3060 wrote to memory of 3028 3060 messenger.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2d8014ad717fe879d3b22b4c9d5c27e.exe"C:\Users\Admin\AppData\Local\Temp\c2d8014ad717fe879d3b22b4c9d5c27e.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "C:\Users\Admin\AppData\Local\Temp\c2d8014ad717fe879d3b22b4c9d5c27e.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:108 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"13⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"15⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"17⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"18⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"20⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"21⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"22⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"23⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"24⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"25⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1868 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"26⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"27⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1988 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"28⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"29⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"30⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1632 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"31⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"32⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"33⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2784 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"34⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2556 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"35⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2476 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"36⤵
- Executes dropped EXE
PID:2892 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"37⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2532 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"38⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:672 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"39⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2700 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"40⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2780 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"41⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2744 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"42⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:792 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"43⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1568 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"44⤵
- Executes dropped EXE
PID:2036 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"45⤵
- Executes dropped EXE
PID:1660 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"46⤵
- Executes dropped EXE
PID:736 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"47⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1900 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"48⤵
- Executes dropped EXE
PID:1832 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"49⤵
- Executes dropped EXE
PID:1300 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"50⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1976 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"51⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2116 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"52⤵
- Executes dropped EXE
PID:1964 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"53⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1840 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"54⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1148 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"55⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:868 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"56⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:436 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"57⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1484 -
\??\c:\windows\SysWOW64\messenger.exe"c:\windows\system32\messenger.exe" "KL" "c:\windows\SysWOW64\messenger.exe"58⤵
- Executes dropped EXE
PID:2336
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5d8c9f922375fe6fe9b8dde8f81177286
SHA1626aeccaf649fdb4f166d3d7cf1cc7971e70a92b
SHA256a7b00c4a8977f798ab55d1ca224e2d88cdc3f8c394700ab15d476680a8bb86d4
SHA512f12a9228b64989eb0b46f0e81c1e5cea7ba8ae1f1f135027c9a5552d3c4c0d9d132d9ed60d73e0dd714bdcd4bfefb61bd2d682bbb27f05ad1d513c3147e4e133
-
Filesize
288KB
MD5c2d8014ad717fe879d3b22b4c9d5c27e
SHA1fa15fa6ac839724ba2c23f5f2d8d5843670ac144
SHA256cb69a14922cec55a80b73b66eb3330d6c471a21185b01463d26d62932708a92d
SHA51220b1f1243300c90d4e44db7b90b7488d48b0755d1ad5d0a30c4e3a7eb8349afe2780245345f8161b86f76dfb98b66d62d139315fad169818b6e2bda0121323af