Analysis
-
max time kernel
37s -
max time network
52s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/03/2024, 21:34
Static task
static1
Behavioral task
behavioral1
Sample
YnJ5YmVkaHlkcmEy-1.exe
Resource
win11-20240221-en
Errors
General
-
Target
YnJ5YmVkaHlkcmEy-1.exe
-
Size
34.1MB
-
MD5
eb05b84afefdff053eacf8dcb1beb2dd
-
SHA1
80bb75a93bf96b6c31563c03e15a7ff4bebfcd5f
-
SHA256
28839a16065f4cfdc6b627845a8aabdde0754437a7a792e92a3148ca4c3d1774
-
SHA512
05c57a348742d157ae2fa088c17d55f10800d4e1047e9abdbb2e2ff25289f370af62085c0046463f316d3501ac248a12cbcdbe82b099ee9b25df2e175bd22797
-
SSDEEP
393216:9XXujqPZS1K0OrveP+SzR+JP9CHrpEaXO/7Dn1a:9Xe6ZSAWlz29URKk
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3472 YnJ5YmVkaHlkcmEy-1.exe 3472 YnJ5YmVkaHlkcmEy-1.exe 804 powershell.exe 804 powershell.exe 2144 PowerShell.exe 2144 PowerShell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2144 PowerShell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3472 wrote to memory of 804 3472 YnJ5YmVkaHlkcmEy-1.exe 79 PID 3472 wrote to memory of 804 3472 YnJ5YmVkaHlkcmEy-1.exe 79 PID 3472 wrote to memory of 2144 3472 YnJ5YmVkaHlkcmEy-1.exe 80 PID 3472 wrote to memory of 2144 3472 YnJ5YmVkaHlkcmEy-1.exe 80 PID 3472 wrote to memory of 3740 3472 YnJ5YmVkaHlkcmEy-1.exe 81 PID 3472 wrote to memory of 3740 3472 YnJ5YmVkaHlkcmEy-1.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\YnJ5YmVkaHlkcmEy-1.exe"C:\Users\Admin\AppData\Local\Temp\YnJ5YmVkaHlkcmEy-1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\d9AFKd8Olwn7OIFfRJs5.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\d9AFKd8Olwn7OIFfRJs52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\d9AFKd8Olwn7OIFfRJs5\EsqueleSquad.exe -WindowStyle Hidden2⤵PID:3740
-
C:\Users\Admin\AppData\Local\Temp\d9AFKd8Olwn7OIFfRJs5\EsqueleSquad.exe"C:\Users\Admin\AppData\Local\Temp\d9AFKd8Olwn7OIFfRJs5\EsqueleSquad.exe"3⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\onefile_3012_133553577541476573\svchost.exe"C:\Users\Admin\AppData\Local\Temp\d9AFKd8Olwn7OIFfRJs5\EsqueleSquad.exe"4⤵PID:1140
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get model"5⤵PID:4976
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get model6⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get name /value"5⤵PID:1116
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get name /value6⤵PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid /value"5⤵PID:3340
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid /value6⤵PID:1440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get name /value"5⤵PID:2080
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get name /value6⤵PID:2484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c shutdown -s -t 05⤵PID:4168
-
C:\Windows\system32\shutdown.exeshutdown -s -t 06⤵PID:2812
-
-
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a13855 /state1:0x41c64e6d1⤵PID:4436
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ae626d9a72417b14570daa8fcd5d34a4
SHA1c103ebaf4d760df722d620df87e6f07c0486439f
SHA25652cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a
SHA512a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14
-
Filesize
62KB
MD5e566632d8956997225be604d026c9b39
SHA194a9aade75fffc63ed71404b630eca41d3ce130e
SHA256b7f66a3543488b08d8533f290eb5f2df7289531934e6db9c346714cfbf609cf0
SHA512f244eb419eef0617cd585002e52c26120e57fcbadc37762c100712c55ff3c29b0f3991c2ffa8eefc4080d2a8dbfa01b188250ea440d631efed358e702cc3fecd
-
Filesize
1KB
MD5eca962b480b80801ad3df2112c058441
SHA1cc3b3e9e6b1045a4a937ea4dda0944eff99225b9
SHA256f78e612368b2c39cf04a58c0f30251f3784b186dbd4fb4b6710563c12f901a37
SHA51219f3e464c8da0f6979b7f022c4fc265ff5d9d375572506714dd3e6746bc53892817754a96a40e2e7175abd8c20d340b197f6f7e3be42e2a72b26b6e140353857
-
Filesize
177KB
MD5210def84bb2c35115a2b2ac25e3ffd8f
SHA10376b275c81c25d4df2be4789c875b31f106bd09
SHA25659767b0918859beddf28a7d66a50431411ffd940c32b3e8347e6d938b60facdf
SHA512cd5551eb7afd4645860c7edd7b0abd375ee6e1da934be21a6099879c8ee3812d57f2398cad28fbb6f75bba77471d9b32c96c7c1e9d3b4d26c7fc838745746c7f
-
Filesize
121KB
MD578df76aa0ff8c17edc60376724d206cd
SHA19818bd514d3d0fc1749b2d5ef9e4d72d781b51dd
SHA256b75560db79ba6fb56c393a4886eedd72e60df1e2f7f870fe2e356d08155f367b
SHA5126189c1bd56db5b7a9806960bc27742d97d2794acebc32e0a5f634fe0ff863e1775dcf90224504d5e2920a1192a3c1511fb84d41d7a2b69c67d3bdfbab2f968fa
-
Filesize
63KB
MD5534902be1d8a57974efd025aff4f11ef
SHA11179c6153dc52f72c29fe1591dc9a889c2e229e9
SHA25630adfb86513282e59d7e27968e1ff6686e43b8559994a50c17be66d0789f82b3
SHA5127f0cdcf8576faf30fc8104b9bc9586d85ad50b7803074a7bcaa192eed05b1e2bd988a91873554fb63f204fcad86c667e95755c5ff13c43f96dc334ef3ea37240
-
Filesize
192KB
MD5c6f9f5c3fbe8e255ec16e8c57c8f4089
SHA1435a2210cf6e063aa2c13f26f54079bdf45d7f07
SHA2564ee36d6774b74514c0e2b9ae345d84cebd3ac4a7880105a736c8049e4d9b4bf1
SHA512c74adeb79a8db157eba8ce5a97e92d3e20842a2f959b8fc71015b26f26df5f6ac5394d0cae32a5c8adff5a720a5fd4eda1c556b27d652d6d7cb37fb4b09e9b5e
-
Filesize
1.1MB
MD57722cb64df441b79aa47011d45c83d00
SHA1f6bad96a5e5d44922dbf74a7ddd9c7b48ac59db1
SHA2569d3d2cef03b6ec43f561ecc7d9d33dc94bbbe6e232b006876981c513db37ab26
SHA512bbab8c6d8ad20d9c8bfa487f9e4f2fa61e7a68cb26806375f80c5b38dc41e085b1db4064e7d2b343b829066a8f593544b0e193a9f07b6d0388507778e79073bb
-
Filesize
512KB
MD5ebecd6fbccb260360b51dee20c3c6aea
SHA162bd914bc879c2266ea837873f6f576a06376fe4
SHA256d7bcf9ca48a3d1253921149886b8cee7d1c2daa7d4875b61583d98dc305822c1
SHA512d00ed7ae2e52e8758e30f4003e31d96e154b09bc0fa698af4d39f17ed41fed7089919633f33d946279d606a378fe92e65c60fbf5b33ce08d689037008171b84e
-
Filesize
599KB
MD5cf1ed21dfaabb5dfd1748859879c4cb4
SHA1c4d5ba9f3d6252cc33f507e317a825619f916f0a
SHA2562bf9f8cbf0a79b6f474eb0c6228cb8900ba9cd6448d33e5dd32e61f5629c45b7
SHA5123286c63f57e431f3c0d639e1ac5b7f339f244ebf449191ddad20203356c57890f4d11fb803f926d97f4fd207fcaaa894bd0bfa841fa403db8a1e98fc3f72f577
-
Filesize
145KB
MD5e876bc7e5dd62d67f7eaae93cb96314f
SHA1365eb7dd0a58e899999e3f56865ea36ba2f90dc2
SHA2560409c89e116e325f2a2dfe4cb87f72ed52f8b61569e5dc3b3af259a2a7c1e35f
SHA512770d0a98ce5e171b35174477840073ea7847523efbf401bcbd66c8b0680c0bf9afa9eb696cc045b007f9c83cb6d1276cc61d63835cbadabeb2af3734b663aad6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11.6MB
MD526a16808ef6b8e8fca12f2b4201e67cd
SHA1be9ef012f5a5fa4769f2ba89beecc330927fe0c5
SHA256d03e533c81138bcc42fd6ea56b8e67742112f8afb28a4e999e3d79f98f4df27b
SHA512dee6bffd92ba5fcb13c16b8731f2292ad969c14be51bbbf5a7e53be05fddda0a34bdbc997605b1154f9bdf4a550aff1f6f4997531cd4340046a6cb0c6367bed5
-
Filesize
993KB
MD5f3d1ab86df8a9ca7534b68a385f50871
SHA14b6fea9c401e8005a0ec7d9482c256fe182ca291
SHA2563ba52490f247f1f228ee8cbb1e64096e5fdfcab912e15d18c89bae6d93b0dfc1
SHA5121e6828a2fade9b198d53d3befc6e9da2ea5072b6c064358f86851858590db2404ebf196c4abed2e63cc8a38880543a68b32c6caf76c3db5ff09fa2ad6a9d7735
-
Filesize
4.0MB
MD52ce0fb9cd28e6689528f51453347d3bc
SHA1854794e4dd4633277af139a9a1c825b035619c13
SHA25679d10a9fab8d26bef0469ef8fd4f4565d840043c137dbeb27616433de83cf6f5
SHA51217663b6520105e87bb062c2f1cb0f87d0b1bdd0126601a44808310ccfb9afad96636d3232572ec542caa135e301bdb031b18b8ccc688cb27b3ed1e0620ad57db
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
801KB
MD5d9fc15caf72e5d7f9a09b675e309f71d
SHA1cd2b2465c04c713bc58d1c5de5f8a2e13f900234
SHA2561fcd75b03673904d9471ec03c0ef26978d25135a2026020e679174bdef976dcf
SHA51284f705d52bd3e50ac412c8de4086c18100eac33e716954fbcb3519f4225be1f4e1c3643d5a777c76f7112fae30ce428e0ce4c05180a52842dacb1f5514460006
-
Filesize
82KB
MD5afaa11704fda2ed686389080b6ffcb11
SHA19a9c83546c2e3b3ccf823e944d5fd07d22318a1b
SHA256ab34b804da5b8e814b2178754d095a4e8aead77eefd3668da188769392cdb5f4
SHA512de23bb50f1d416cf4716a5d25fe12f4b66e6226bb39e964d0de0fef1724d35b48c681809589c731d3061a97c62b4dc7b9b7dfe2978f196f2d82ccce286be8a2a
-
Filesize
155KB
MD52ae2464bfcc442083424bc05ed9be7d2
SHA1f64b100b59713e51d90d2e016b1fe573b6507b5d
SHA25664ba475a28781dca81180a1b8722a81893704f8d8fac0b022c846fdcf95b15b9
SHA5126c3acd3dcae733452ad68477417693af64a7d79558e8ec9f0581289903c2412e2f29195b90e396bfdcd765337a6dea9632e4b8d936ac39b1351cd593cb12ce27
-
Filesize
31KB
MD5dbd3c2c0a348a44a96d76100690c606d
SHA104e901eac1161255adb16155459ac50f124b30a6
SHA2562bfd8459ba01c741d676f79ee96802fb2c29cb30f50301d67fde8bbce8e7e7d4
SHA51299fee97c272bfff4515407d588b2761af7be39a83be070e01128fba71ff75404fbad6352bcdbe5465786ce86a6550f47b177d022ccb53f32f5a482db61bee3b4
-
Filesize
77KB
MD511b7936a5bd929cc76ac3f4f137b5236
SHA109cb712fa43dc008eb5185481a5080997aff82ab
SHA2568956b11c07d08d289425e7240b8fa37841a27c435617dbbd02bfe3f9405f422b
SHA5127b050df283a0ad4295a5be47b99d7361f49a3cfd20691e201c5da5349a9eb8f5710ab3a26a66d194567539660ed227411485f4edf2269567a55a6b8ccfd71096
-
Filesize
172KB
MD50e9e6d6839d74ad40bb9f16cc6601b13
SHA16671039088793f4ba42f5bd4409c26b1283ceafa
SHA256bca1f490c9f7ba25cbbb4b39785dda8aa651123e22d4e7edc299b218c8157a81
SHA512cb8742ae5db83487c21ba17d9efaca736df49f8f3c4a72355ede119717b83e0b4c6d94bd1c75a992abaf4ab89502a805f81b2529e85fd6a656600d6e7b0c90f5
-
Filesize
10KB
MD5723ec2e1404ae1047c3ef860b9840c29
SHA18fc869b92863fb6d2758019dd01edbef2a9a100a
SHA256790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94
SHA5122e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878
-
Filesize
116KB
MD59ea8098d31adb0f9d928759bdca39819
SHA1e309c85c1c8e6ce049eea1f39bee654b9f98d7c5
SHA2563d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753
SHA51286af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707
-
C:\Users\Admin\AppData\Local\Temp\onefile_3012_133553577541476573\cryptography\hazmat\bindings\_rust.pyd
Filesize2.5MB
MD5d570935961ff6f7a8f65cc69b100e3f3
SHA11831bb2fee28fb844e69061c487bda431b88fbfa
SHA256f5d9201adda3c89262d5e7fa3f935f399d70ec1c18d7fa2e3f8d4a87de6abc27
SHA512e6b7f7012014d8def1f9a345cd1de4b1a505389261218195a01b11fcaa14e8a75183c3e2cd332baae7a39344be16e33bf61af1193b0cfa6bfe69347b73881a42
-
Filesize
3.2MB
MD55dd94f38f1d61fd34b8615d1467dee4f
SHA1fc19a40faecbf7a9384fb019fb43a0168adfa70c
SHA256a6ef8ccc357362d5d815dee422113b6f54296ca1356fe92563337edce2db866e
SHA512389453817060d339af18919642b070c2b7e65818774ada394fea2c8ca6facf631b3ffb54b7504f0e8b7492810d9fd04fde4ae0f9e781bbe8d77e9c58adfc3b74
-
Filesize
2.2MB
MD59882914e548a58c779ff4a9a3b3bea42
SHA132602aed4822364714154aa821c7d7fb8bed1fab
SHA256bd0203467ff78ce8c11a7c6915df07e1ea55b2b233bfd9fee8caf01f681321ab
SHA512911316975f28a5fbf6f3e00fe219db836d2386d32e4d2c47025edd355c74148cbdd8ff6091fd35c1722ef1be6d3f0d132a9396eaa2f9739e91e2485d1652cbb7
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
408KB
MD540f37efa647243560c5e8b693d62e964
SHA1f9decbdfcd1c3145f54457c6f99df506031e613d
SHA256c687908420ec8c123c420e5d23e58f321fa5cd0f7fcba9d72617cd63427c21fb
SHA5128df6873eefe010b7ed44682cb5c38a84769a743e9f1e86cee445beee5e9453904a536ef8b93bf0f706e81d5512fe14ea00d9f47e32eac2febc788c0995455560
-
Filesize
65KB
MD52c62184e46ecc1641b8e09690f820405
SHA1953db2789d5eeab981558388a727bd4d42364dd6
SHA25643e09408673687a787415912336ac13fcca9a7d7945b73d0c84ac4bb071e9106
SHA5122df440a9bf87345a5a0727cf4ae68592b32324a3a4d4611d047fbca7984a9b8e55487d89e83e80df8e0580c2a1db26db9722dbf18d4b2c8fd2770a55309e573e
-
Filesize
65KB
MD5ff319d24153238249adea18d8a3e54a7
SHA10474faa64826a48821b7a82ad256525aa9c5315e
SHA256a462a21b5f0c05f0f7ec030c4fde032a13b34a8576d661a8e66f9ad23767e991
SHA5120e63fe4d5568cd2c54304183a29c7469f769816f517cd2d5b197049aa966c310cc13a7790560ef2edc36b9b6d99ff586698886f906e19645faeb89b0e65adfdd
-
Filesize
2.5MB
MD5bdd04667fe810cb38e35406126c79fe6
SHA17ab18218aa536eb77c6b1e1b6aceea81913efa2b
SHA256b0be0cd130797d9783e487e1811e6cd245b844f1a7bb011326694a756c66b7f0
SHA512632caa15dcacd8349299fbf0d3a1d195d227ad9c7ea510485882527bc48f736e9ce1e86bb0f2601333de06422802ca46d1b8b7286c368dd85aaf8cfeec9e63fc
-
Filesize
2.4MB
MD5bcf13875d344a351d74853e5d8b987c0
SHA1ca103cf72cefcc0a47ce42b589cafa01569eaf87
SHA2563d7e384ff299f5f0a78ab7fcf368d9e959c3005600a30344d8d3add44d3d8554
SHA5126844a2d2bcab24c0d460e5f0706a01edc4fc00cfec1ab71e863a7d87c51404904f865c34c9995b737f8275e2b78cb4ebcb1db18b0c7f2bf77cd48f291eb6f9fa
-
Filesize
29KB
MD50b55f18218f4c8f30105db9f179afb2c
SHA1f1914831cf0a1af678970824f1c4438cc05f5587
SHA256e7fe45baef9cee192c65fcfce1790ccb6f3f9b81e86df82c08f838e86275af02
SHA512428ee25e99f882af5ad0dedf1ccdbeb1b4022ac286af23b209947a910bf02ae18a761f3152990c84397649702d8208fed269aa3e3a3c65770e21ee1eec064cc1
-
Filesize
2.4MB
MD5ba439f2a633548deec87439bef8f5621
SHA10fb10e6578c90029b278c3ed36a06ba21fe3253a
SHA256883f79c5fa89dfec343c1dae0db9e0e3e3b766df8b2e9a99b42308edd3da50a6
SHA512a665c6a3c4be4ef4432cec0646fb26ff014b3585e5ab3b80ee14a2685ccf678056ede8eab1dbcea3ee94b42cdf8d14f33a3004eea00fdc00941bf7bdabc3dbeb
-
Filesize
2.3MB
MD505860e7873d4a7a8c1969f9f8bc3e83a
SHA1aa1eda491f1363287fc212d632ce97ee747f16ac
SHA25641d7b573fed7aa6566cb4f06d3c63828c0930756a24a6b53239b2481692a5f03
SHA5126992c65d0654f42d9b5d5dae288525ffcc16423a62d869b7fd8de625a630240415294e124dd7856987af046f0e1620d1c06b1b95b8608bdf44855116055276fd
-
Filesize
105KB
MD513491cb21f536b4ce6e41073159d604e
SHA1773e46a9b3bf5d018b6fcf481437ec85a4839702
SHA256e44bf4dc87665b5b9ccb22e20f773ab7a74155fe261eefa056ffbe2670a46783
SHA512dfb7382062ea532b16d7fe50a446009624596005ebfebe5f04ebf2424daff9b2b6378e2b114dea1c5560c7fc5e0a4312272cdb9e5434428b7db8c558f5577e67
-
Filesize
512KB
MD5dc08f04c9e03452764b4e228fc38c60b
SHA1317bcc3f9c81e2fc81c86d5a24c59269a77e3824
SHA256b990efbda8a50c49cd7fde5894f3c8f3715cb850f8cc4c10bc03fd92e310260f
SHA512fbc24dd36af658cece54be14c1118af5fda4e7c5b99d22f99690a1fd625cc0e8aa41fd9accd1c74bb4b03d494b6c3571b24f2ee423aaae9a5ad50adc583c52f7