Analysis
-
max time kernel
134s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-12-2024 14:34
Behavioral task
behavioral1
Sample
celex.exe
Resource
win11-20241007-en
General
-
Target
celex.exe
-
Size
55KB
-
MD5
c5c8764f8f11a84f5b2045cee5e4d9f1
-
SHA1
f7d6a80923a7d4939d6ebb6459a7780187f47bcb
-
SHA256
ae6331fbfc15c5a63072259b5810df459fad8897c017754d318ffb453fa6b53e
-
SHA512
8df8fdfe1005203ecafb53c43bfa84560915b62bbe9816da6f95b4e44f44b4bc477617e8a6e271f39541747dad5ef092670c7a14b8cae18cf87867f8e89eaf0d
-
SSDEEP
1536:nKksDnHNwZ8Cam8LDdwsNMD2XExI3pmzm:tsDn6SKiDdwsNMD2XExI3pm
Malware Config
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba504e39d49d09ba3f0b71067d651692.exe celex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba504e39d49d09ba3f0b71067d651692.exe celex.exe -
Executes dropped EXE 34 IoCs
pid Process 3704 4b6c4380ca6c4bf7b647755bbb0e874d.exe 3440 7bf53132d92c4597af59f30fd5865d0d.exe 3392 2824366761a14940b448681cd169e602.exe 1068 7c05d931da8b4e91b5427bfbc7aa00cd.exe 3996 7a06afd879f74e88bbfaf621b9e54986.exe 4600 199821b8d1c347919756a4bfa18522e6.exe 912 8d8990bd324148beafc15bb7e4d16524.exe 708 d362f5117fc8451cb8f7cea22ffa5643.exe 1224 f5c2c78971ef4573b95ac267fb502809.exe 3572 dd6f2493e49a443682d2807115e4b460.exe 2096 5ad4a0a2c76b49a1aa2d6121037a6569.exe 1128 c7f253c9bb9449a3988bfc09b1ffcc6c.exe 436 cd5e95c9f28740b192ece25758646fd7.exe 4792 cd4e999bc60d40bc9753c245a971ad78.exe 3268 9b8262ca1e2345e0a4d7752cbad8121e.exe 4776 7c5ff67448fb44088dd50c67b3d517ea.exe 2848 12404e4c418d4939ab53475c4e5b55b7.exe 2516 a766a3fc1f5843d49e673368cbda6602.exe 4584 06c5bb98d1cb4399bf722440a7db057e.exe 4180 054622f308dc48ab86a76a649a752ca4.exe 228 ffbd543feebe4bb1aff840c03f2a3137.exe 1904 d10b1275b1b343d4b09d1007bea13367.exe 892 bcca1e8aed7946f189f88764523b8bc8.exe 1700 5019df713757409199aef34322ed3719.exe 2968 85b5a2e01f6a44ce8c11a82a627ed398.exe 4812 fddee30d99c6490090015ffe9127f64b.exe 2104 7c1ec935f2234248bc4f0afd34aac29c.exe 3284 1f5db0352caa4ecd98677ef020121626.exe 4984 fd008322d9ad48f58bd4c57893e51ef8.exe 3288 33fbb61a9bbf4c36b90c53aa922bd572.exe 2908 2ff7145444444ab48fabbaf992f88637.exe 2712 f87231bd467349978a8115c3a3ed61c7.exe 1500 43d61b35c16b4d8aaa847c6ecba9a0b6.exe 924 2a0bbb843415439ba6e1e0654fd1a1bf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000\Software\Microsoft\Windows\CurrentVersion\Run\ba504e39d49d09ba3f0b71067d651692 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\celex.exe\" .." celex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ba504e39d49d09ba3f0b71067d651692 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\celex.exe\" .." celex.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language celex.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe 2312 celex.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 4192 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4192 AUDIODG.EXE Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe Token: 33 2312 celex.exe Token: SeIncBasePriorityPrivilege 2312 celex.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 3704 2312 celex.exe 78 PID 2312 wrote to memory of 3704 2312 celex.exe 78 PID 2312 wrote to memory of 3440 2312 celex.exe 80 PID 2312 wrote to memory of 3440 2312 celex.exe 80 PID 2312 wrote to memory of 3392 2312 celex.exe 81 PID 2312 wrote to memory of 3392 2312 celex.exe 81 PID 2312 wrote to memory of 1068 2312 celex.exe 82 PID 2312 wrote to memory of 1068 2312 celex.exe 82 PID 2312 wrote to memory of 3996 2312 celex.exe 83 PID 2312 wrote to memory of 3996 2312 celex.exe 83 PID 2312 wrote to memory of 4600 2312 celex.exe 84 PID 2312 wrote to memory of 4600 2312 celex.exe 84 PID 2312 wrote to memory of 912 2312 celex.exe 85 PID 2312 wrote to memory of 912 2312 celex.exe 85 PID 2312 wrote to memory of 708 2312 celex.exe 86 PID 2312 wrote to memory of 708 2312 celex.exe 86 PID 2312 wrote to memory of 1224 2312 celex.exe 87 PID 2312 wrote to memory of 1224 2312 celex.exe 87 PID 2312 wrote to memory of 3572 2312 celex.exe 88 PID 2312 wrote to memory of 3572 2312 celex.exe 88 PID 2312 wrote to memory of 2096 2312 celex.exe 89 PID 2312 wrote to memory of 2096 2312 celex.exe 89 PID 2312 wrote to memory of 1128 2312 celex.exe 90 PID 2312 wrote to memory of 1128 2312 celex.exe 90 PID 2312 wrote to memory of 436 2312 celex.exe 91 PID 2312 wrote to memory of 436 2312 celex.exe 91 PID 2312 wrote to memory of 4792 2312 celex.exe 92 PID 2312 wrote to memory of 4792 2312 celex.exe 92 PID 2312 wrote to memory of 3268 2312 celex.exe 93 PID 2312 wrote to memory of 3268 2312 celex.exe 93 PID 2312 wrote to memory of 4776 2312 celex.exe 94 PID 2312 wrote to memory of 4776 2312 celex.exe 94 PID 2312 wrote to memory of 2848 2312 celex.exe 95 PID 2312 wrote to memory of 2848 2312 celex.exe 95 PID 2312 wrote to memory of 2516 2312 celex.exe 96 PID 2312 wrote to memory of 2516 2312 celex.exe 96 PID 2312 wrote to memory of 4584 2312 celex.exe 97 PID 2312 wrote to memory of 4584 2312 celex.exe 97 PID 2312 wrote to memory of 4180 2312 celex.exe 98 PID 2312 wrote to memory of 4180 2312 celex.exe 98 PID 2312 wrote to memory of 228 2312 celex.exe 99 PID 2312 wrote to memory of 228 2312 celex.exe 99 PID 2312 wrote to memory of 1904 2312 celex.exe 100 PID 2312 wrote to memory of 1904 2312 celex.exe 100 PID 2312 wrote to memory of 892 2312 celex.exe 101 PID 2312 wrote to memory of 892 2312 celex.exe 101 PID 2312 wrote to memory of 1700 2312 celex.exe 102 PID 2312 wrote to memory of 1700 2312 celex.exe 102 PID 2312 wrote to memory of 2968 2312 celex.exe 103 PID 2312 wrote to memory of 2968 2312 celex.exe 103 PID 2312 wrote to memory of 4812 2312 celex.exe 104 PID 2312 wrote to memory of 4812 2312 celex.exe 104 PID 2312 wrote to memory of 2104 2312 celex.exe 105 PID 2312 wrote to memory of 2104 2312 celex.exe 105 PID 2312 wrote to memory of 3284 2312 celex.exe 106 PID 2312 wrote to memory of 3284 2312 celex.exe 106 PID 2312 wrote to memory of 4984 2312 celex.exe 107 PID 2312 wrote to memory of 4984 2312 celex.exe 107 PID 2312 wrote to memory of 3288 2312 celex.exe 108 PID 2312 wrote to memory of 3288 2312 celex.exe 108 PID 2312 wrote to memory of 2908 2312 celex.exe 109 PID 2312 wrote to memory of 2908 2312 celex.exe 109 PID 2312 wrote to memory of 2712 2312 celex.exe 110 PID 2312 wrote to memory of 2712 2312 celex.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\celex.exe"C:\Users\Admin\AppData\Local\Temp\celex.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\4b6c4380ca6c4bf7b647755bbb0e874d.exe"C:\Users\Admin\AppData\Local\Temp\4b6c4380ca6c4bf7b647755bbb0e874d.exe"2⤵
- Executes dropped EXE
PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\7bf53132d92c4597af59f30fd5865d0d.exe"C:\Users\Admin\AppData\Local\Temp\7bf53132d92c4597af59f30fd5865d0d.exe"2⤵
- Executes dropped EXE
PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\2824366761a14940b448681cd169e602.exe"C:\Users\Admin\AppData\Local\Temp\2824366761a14940b448681cd169e602.exe"2⤵
- Executes dropped EXE
PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\7c05d931da8b4e91b5427bfbc7aa00cd.exe"C:\Users\Admin\AppData\Local\Temp\7c05d931da8b4e91b5427bfbc7aa00cd.exe"2⤵
- Executes dropped EXE
PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\7a06afd879f74e88bbfaf621b9e54986.exe"C:\Users\Admin\AppData\Local\Temp\7a06afd879f74e88bbfaf621b9e54986.exe"2⤵
- Executes dropped EXE
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\199821b8d1c347919756a4bfa18522e6.exe"C:\Users\Admin\AppData\Local\Temp\199821b8d1c347919756a4bfa18522e6.exe"2⤵
- Executes dropped EXE
PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\8d8990bd324148beafc15bb7e4d16524.exe"C:\Users\Admin\AppData\Local\Temp\8d8990bd324148beafc15bb7e4d16524.exe"2⤵
- Executes dropped EXE
PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\d362f5117fc8451cb8f7cea22ffa5643.exe"C:\Users\Admin\AppData\Local\Temp\d362f5117fc8451cb8f7cea22ffa5643.exe"2⤵
- Executes dropped EXE
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\f5c2c78971ef4573b95ac267fb502809.exe"C:\Users\Admin\AppData\Local\Temp\f5c2c78971ef4573b95ac267fb502809.exe"2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\dd6f2493e49a443682d2807115e4b460.exe"C:\Users\Admin\AppData\Local\Temp\dd6f2493e49a443682d2807115e4b460.exe"2⤵
- Executes dropped EXE
PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\5ad4a0a2c76b49a1aa2d6121037a6569.exe"C:\Users\Admin\AppData\Local\Temp\5ad4a0a2c76b49a1aa2d6121037a6569.exe"2⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\c7f253c9bb9449a3988bfc09b1ffcc6c.exe"C:\Users\Admin\AppData\Local\Temp\c7f253c9bb9449a3988bfc09b1ffcc6c.exe"2⤵
- Executes dropped EXE
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\cd5e95c9f28740b192ece25758646fd7.exe"C:\Users\Admin\AppData\Local\Temp\cd5e95c9f28740b192ece25758646fd7.exe"2⤵
- Executes dropped EXE
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\cd4e999bc60d40bc9753c245a971ad78.exe"C:\Users\Admin\AppData\Local\Temp\cd4e999bc60d40bc9753c245a971ad78.exe"2⤵
- Executes dropped EXE
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\9b8262ca1e2345e0a4d7752cbad8121e.exe"C:\Users\Admin\AppData\Local\Temp\9b8262ca1e2345e0a4d7752cbad8121e.exe"2⤵
- Executes dropped EXE
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\7c5ff67448fb44088dd50c67b3d517ea.exe"C:\Users\Admin\AppData\Local\Temp\7c5ff67448fb44088dd50c67b3d517ea.exe"2⤵
- Executes dropped EXE
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\12404e4c418d4939ab53475c4e5b55b7.exe"C:\Users\Admin\AppData\Local\Temp\12404e4c418d4939ab53475c4e5b55b7.exe"2⤵
- Executes dropped EXE
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\a766a3fc1f5843d49e673368cbda6602.exe"C:\Users\Admin\AppData\Local\Temp\a766a3fc1f5843d49e673368cbda6602.exe"2⤵
- Executes dropped EXE
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\06c5bb98d1cb4399bf722440a7db057e.exe"C:\Users\Admin\AppData\Local\Temp\06c5bb98d1cb4399bf722440a7db057e.exe"2⤵
- Executes dropped EXE
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\054622f308dc48ab86a76a649a752ca4.exe"C:\Users\Admin\AppData\Local\Temp\054622f308dc48ab86a76a649a752ca4.exe"2⤵
- Executes dropped EXE
PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\ffbd543feebe4bb1aff840c03f2a3137.exe"C:\Users\Admin\AppData\Local\Temp\ffbd543feebe4bb1aff840c03f2a3137.exe"2⤵
- Executes dropped EXE
PID:228
-
-
C:\Users\Admin\AppData\Local\Temp\d10b1275b1b343d4b09d1007bea13367.exe"C:\Users\Admin\AppData\Local\Temp\d10b1275b1b343d4b09d1007bea13367.exe"2⤵
- Executes dropped EXE
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\bcca1e8aed7946f189f88764523b8bc8.exe"C:\Users\Admin\AppData\Local\Temp\bcca1e8aed7946f189f88764523b8bc8.exe"2⤵
- Executes dropped EXE
PID:892
-
-
C:\Users\Admin\AppData\Local\Temp\5019df713757409199aef34322ed3719.exe"C:\Users\Admin\AppData\Local\Temp\5019df713757409199aef34322ed3719.exe"2⤵
- Executes dropped EXE
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\85b5a2e01f6a44ce8c11a82a627ed398.exe"C:\Users\Admin\AppData\Local\Temp\85b5a2e01f6a44ce8c11a82a627ed398.exe"2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\fddee30d99c6490090015ffe9127f64b.exe"C:\Users\Admin\AppData\Local\Temp\fddee30d99c6490090015ffe9127f64b.exe"2⤵
- Executes dropped EXE
PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\7c1ec935f2234248bc4f0afd34aac29c.exe"C:\Users\Admin\AppData\Local\Temp\7c1ec935f2234248bc4f0afd34aac29c.exe"2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\1f5db0352caa4ecd98677ef020121626.exe"C:\Users\Admin\AppData\Local\Temp\1f5db0352caa4ecd98677ef020121626.exe"2⤵
- Executes dropped EXE
PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\fd008322d9ad48f58bd4c57893e51ef8.exe"C:\Users\Admin\AppData\Local\Temp\fd008322d9ad48f58bd4c57893e51ef8.exe"2⤵
- Executes dropped EXE
PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\33fbb61a9bbf4c36b90c53aa922bd572.exe"C:\Users\Admin\AppData\Local\Temp\33fbb61a9bbf4c36b90c53aa922bd572.exe"2⤵
- Executes dropped EXE
PID:3288
-
-
C:\Users\Admin\AppData\Local\Temp\2ff7145444444ab48fabbaf992f88637.exe"C:\Users\Admin\AppData\Local\Temp\2ff7145444444ab48fabbaf992f88637.exe"2⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\f87231bd467349978a8115c3a3ed61c7.exe"C:\Users\Admin\AppData\Local\Temp\f87231bd467349978a8115c3a3ed61c7.exe"2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\43d61b35c16b4d8aaa847c6ecba9a0b6.exe"C:\Users\Admin\AppData\Local\Temp\43d61b35c16b4d8aaa847c6ecba9a0b6.exe"2⤵
- Executes dropped EXE
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\2a0bbb843415439ba6e1e0654fd1a1bf.exe"C:\Users\Admin\AppData\Local\Temp\2a0bbb843415439ba6e1e0654fd1a1bf.exe"2⤵
- Executes dropped EXE
PID:924
-
-
C:\Users\Admin\AppData\Local\Temp\feb9ae028dcc4a999bf8ddd55bf12c36.exe"C:\Users\Admin\AppData\Local\Temp\feb9ae028dcc4a999bf8ddd55bf12c36.exe"2⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\54ca6cb19aae44b1a48f1edfe38b37a6.exe"C:\Users\Admin\AppData\Local\Temp\54ca6cb19aae44b1a48f1edfe38b37a6.exe"2⤵PID:3724
-
-
C:\Users\Admin\AppData\Local\Temp\a17d50f01f4d4c04b44a54cea9453f06.exe"C:\Users\Admin\AppData\Local\Temp\a17d50f01f4d4c04b44a54cea9453f06.exe"2⤵PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\bba0093dbb6d4676ab6508304b28b137.exe"C:\Users\Admin\AppData\Local\Temp\bba0093dbb6d4676ab6508304b28b137.exe"2⤵PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\6822f53cf78e4c75862974b6f9c3580d.exe"C:\Users\Admin\AppData\Local\Temp\6822f53cf78e4c75862974b6f9c3580d.exe"2⤵PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\a5cc54c3b35c43dea2665c75c02fe01a.exe"C:\Users\Admin\AppData\Local\Temp\a5cc54c3b35c43dea2665c75c02fe01a.exe"2⤵PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\188959042dc947e597dd7bffa9421d3a.exe"C:\Users\Admin\AppData\Local\Temp\188959042dc947e597dd7bffa9421d3a.exe"2⤵PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\37b0950b73b74bdc9a95f88efb563ccf.exe"C:\Users\Admin\AppData\Local\Temp\37b0950b73b74bdc9a95f88efb563ccf.exe"2⤵PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\4803ac53b7554d879c4c52395bfdfd92.exe"C:\Users\Admin\AppData\Local\Temp\4803ac53b7554d879c4c52395bfdfd92.exe"2⤵PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\f243cd3ed249419fbd5ecc32c1c355ce.exe"C:\Users\Admin\AppData\Local\Temp\f243cd3ed249419fbd5ecc32c1c355ce.exe"2⤵PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\6c2370ae39f147f59c418a06bd09a981.exe"C:\Users\Admin\AppData\Local\Temp\6c2370ae39f147f59c418a06bd09a981.exe"2⤵PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\510833b1f9ac4371b8778c20db4683bf.exe"C:\Users\Admin\AppData\Local\Temp\510833b1f9ac4371b8778c20db4683bf.exe"2⤵PID:1416
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004E81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594B
MD517d54af051d6e2279756e0394df4e94f
SHA1c781de77a9d3f733c873e692288fdb28f0979d31
SHA256940a773e48b39e5986e29d7b7ff9f8d92318495d18192ffe80a4c8e9988def15
SHA5122fc05b403c74d1a3fbd8f45a625b6d454abfb08e317fabf210b4a8fc1e0d08376fc781819e4feec4254bb5b84ab355e3cef524f93710fc0e1625c2e8f178fb77
-
Filesize
345KB
MD58efb7339fe13cf8cea9f6445776655c0
SHA1081afd73c757c83825cf1e8ed4a4eab259d23b97
SHA256c1badbacd2abe44fe4e8685c8eee7e983bf8b6780cfca03ae31f8fcebc98b1fb
SHA5122a37e74aeff17b4f435d02a30019a017a4ff4fa29fc898229f6195876f53b38154c063cf052deebcc06785650f875d67eeb0de372a76df3c4e71bd4fc0392956
-
Filesize
997KB
MD528aaac578be4ce06cb695e4f927b4302
SHA1880ab0560b81e05e920f9ec1d6c0ecf5e04eaa7e
SHA2568929d3b749ff91527b8e407eff6bde4bb0bb27739313b5c0db0434cbf700dbfc
SHA512068698bda0543c773b36830f6760456e40e9046d9d20089ad88cb646ef5c7bd6c6716c6d59cfc7abd5bffb9129f5a7076e2f9c9b321795f224923f00b7b91374
-
Filesize
280KB
MD5dedabad13c1c4cc92c4ed2122473eb8a
SHA1a13385641ddcbdc371dce3607381883d52ed9822
SHA2565dc4f19b34a738b4eef99c1229b2c7e7492040819d92ddbbf52bbde2a600c2ed
SHA51245b66665cb3e484c82775c9972f444b1d8fe6f7ef5a55185a3c071f84e9f5dd2a039c9f9e26392e950585cbf965b987df9c789106bddcb35ee55ad0ff91b190b
-
Filesize
583KB
MD5320b1115164e8b5e1316d86eb29cd299
SHA1bc046d8b14359a7a2bebdecbb819e76c47d84d1b
SHA256d88f5b00da5f05ab7f55fd7c414bb56aaf47e9f51365aaabd71f3ace3cc77523
SHA512fab558cf31aa79caf8e4f6e5649e4e484de3e29bae1386aa61749b70e8c791d74b01fa964501d4755c7688d0420e932f30e36699a2fe4488fae82ee23558afd0
-
Filesize
844KB
MD58cac1595b184f66d7a122af38d5dfe71
SHA1e0bc0162472edf77a05134e77b540663ac050ab6
SHA25600201a2fd4916193c9c7bbba7be6a77fa5876085480b67da4e1228fd8b23ae5f
SHA51288d3753ce73bbf95ee1fdbdff21eb9331e59ca92cfa5c489f141c07dc90871e3032e331c9dd77b1fec4522add3ac25c51d5c699d7801a5343dd2ae447c60f8f8
-
Filesize
961KB
MD54723c3c04794c09bbcb6e03f48440f15
SHA1a5ef69c9dc9eacc2099d9c239146a0e360f1837f
SHA2560d635f035cdb2fd3afda768cd631481ff980957b614a3cf3fca6c592c6c06470
SHA5125b68e1cd3d6bb85b5f449014cc288423faea76ff0ecf8834047dac1ed6e84c4d858a7ed23abe3625d781391f636893736bf5c00474ad0995e75611c1557c5c4a