Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
10-11-2020 07:01
Static task
static1
Behavioral task
behavioral1
Sample
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe
Resource
win10v20201028
General
-
Target
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe
-
Size
5.2MB
-
MD5
6c199e054e4a2b45272a5eba366b95ed
-
SHA1
bf03a5785e6de4ea813dc253426a46828a290f77
-
SHA256
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3
-
SHA512
69bcc4c47ab4e4d757d9e8a89613e28c62ce276c810d60c6e6cedaa1b76f833be94d4123d92dba9bd99b3376705c81cade4f9fec0685c67ad8e106ac7cc3ad6c
Malware Config
Signatures
-
Cobalt Strike reflective loader 42 IoCs
Detects the reflective loader used by Cobalt Strike.
Processes:
resource yara_rule C:\Windows\System\nZwCxcS.exe cobalt_reflective_dll C:\Windows\System\nZwCxcS.exe cobalt_reflective_dll C:\Windows\System\rZYoYFq.exe cobalt_reflective_dll C:\Windows\System\rZYoYFq.exe cobalt_reflective_dll C:\Windows\System\KFKjJgJ.exe cobalt_reflective_dll C:\Windows\System\KFKjJgJ.exe cobalt_reflective_dll C:\Windows\System\GDxWiFx.exe cobalt_reflective_dll C:\Windows\System\GDxWiFx.exe cobalt_reflective_dll C:\Windows\System\ccSUdna.exe cobalt_reflective_dll C:\Windows\System\ccSUdna.exe cobalt_reflective_dll C:\Windows\System\CVJEcvI.exe cobalt_reflective_dll C:\Windows\System\FtBSTYb.exe cobalt_reflective_dll C:\Windows\System\FtBSTYb.exe cobalt_reflective_dll C:\Windows\System\CVJEcvI.exe cobalt_reflective_dll C:\Windows\System\LKOQFoo.exe cobalt_reflective_dll C:\Windows\System\LKOQFoo.exe cobalt_reflective_dll C:\Windows\System\gubmmuE.exe cobalt_reflective_dll C:\Windows\System\gubmmuE.exe cobalt_reflective_dll C:\Windows\System\LaVPGcP.exe cobalt_reflective_dll C:\Windows\System\JivgEPe.exe cobalt_reflective_dll C:\Windows\System\mHlcRbL.exe cobalt_reflective_dll C:\Windows\System\JivgEPe.exe cobalt_reflective_dll C:\Windows\System\KfvKRHm.exe cobalt_reflective_dll C:\Windows\System\mHlcRbL.exe cobalt_reflective_dll C:\Windows\System\kJHJimM.exe cobalt_reflective_dll C:\Windows\System\yjMqtBt.exe cobalt_reflective_dll C:\Windows\System\GbhmYtF.exe cobalt_reflective_dll C:\Windows\System\GbhmYtF.exe cobalt_reflective_dll C:\Windows\System\ZXncoDM.exe cobalt_reflective_dll C:\Windows\System\hnaTkHb.exe cobalt_reflective_dll C:\Windows\System\ROOttUe.exe cobalt_reflective_dll C:\Windows\System\ROOttUe.exe cobalt_reflective_dll C:\Windows\System\dGhpxGn.exe cobalt_reflective_dll C:\Windows\System\dGhpxGn.exe cobalt_reflective_dll C:\Windows\System\hnaTkHb.exe cobalt_reflective_dll C:\Windows\System\ZXncoDM.exe cobalt_reflective_dll C:\Windows\System\qGyyUIL.exe cobalt_reflective_dll C:\Windows\System\qGyyUIL.exe cobalt_reflective_dll C:\Windows\System\yjMqtBt.exe cobalt_reflective_dll C:\Windows\System\kJHJimM.exe cobalt_reflective_dll C:\Windows\System\KfvKRHm.exe cobalt_reflective_dll C:\Windows\System\LaVPGcP.exe cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Executes dropped EXE 21 IoCs
Processes:
nZwCxcS.exerZYoYFq.exeKFKjJgJ.exeGDxWiFx.execcSUdna.exeCVJEcvI.exeFtBSTYb.exeLKOQFoo.exegubmmuE.exeLaVPGcP.exeJivgEPe.exemHlcRbL.exeKfvKRHm.exekJHJimM.exeyjMqtBt.exeGbhmYtF.exeqGyyUIL.exeZXncoDM.exehnaTkHb.exeROOttUe.exedGhpxGn.exepid process 4828 nZwCxcS.exe 4852 rZYoYFq.exe 4928 KFKjJgJ.exe 4976 GDxWiFx.exe 4992 ccSUdna.exe 5092 CVJEcvI.exe 4108 FtBSTYb.exe 1532 LKOQFoo.exe 3684 gubmmuE.exe 4200 LaVPGcP.exe 3100 JivgEPe.exe 688 mHlcRbL.exe 788 KfvKRHm.exe 3304 kJHJimM.exe 3336 yjMqtBt.exe 3988 GbhmYtF.exe 1764 qGyyUIL.exe 3248 ZXncoDM.exe 3524 hnaTkHb.exe 4280 ROOttUe.exe 3848 dGhpxGn.exe -
Processes:
resource yara_rule C:\Windows\System\nZwCxcS.exe upx C:\Windows\System\nZwCxcS.exe upx C:\Windows\System\rZYoYFq.exe upx C:\Windows\System\rZYoYFq.exe upx C:\Windows\System\KFKjJgJ.exe upx C:\Windows\System\KFKjJgJ.exe upx C:\Windows\System\GDxWiFx.exe upx C:\Windows\System\GDxWiFx.exe upx C:\Windows\System\ccSUdna.exe upx C:\Windows\System\ccSUdna.exe upx C:\Windows\System\CVJEcvI.exe upx C:\Windows\System\FtBSTYb.exe upx C:\Windows\System\FtBSTYb.exe upx C:\Windows\System\CVJEcvI.exe upx C:\Windows\System\LKOQFoo.exe upx C:\Windows\System\LKOQFoo.exe upx C:\Windows\System\gubmmuE.exe upx C:\Windows\System\gubmmuE.exe upx C:\Windows\System\LaVPGcP.exe upx C:\Windows\System\JivgEPe.exe upx C:\Windows\System\mHlcRbL.exe upx C:\Windows\System\JivgEPe.exe upx C:\Windows\System\KfvKRHm.exe upx C:\Windows\System\mHlcRbL.exe upx C:\Windows\System\kJHJimM.exe upx C:\Windows\System\yjMqtBt.exe upx C:\Windows\System\GbhmYtF.exe upx C:\Windows\System\GbhmYtF.exe upx C:\Windows\System\ZXncoDM.exe upx C:\Windows\System\hnaTkHb.exe upx C:\Windows\System\ROOttUe.exe upx C:\Windows\System\ROOttUe.exe upx C:\Windows\System\dGhpxGn.exe upx C:\Windows\System\dGhpxGn.exe upx C:\Windows\System\hnaTkHb.exe upx C:\Windows\System\ZXncoDM.exe upx C:\Windows\System\qGyyUIL.exe upx C:\Windows\System\qGyyUIL.exe upx C:\Windows\System\yjMqtBt.exe upx C:\Windows\System\kJHJimM.exe upx C:\Windows\System\KfvKRHm.exe upx C:\Windows\System\LaVPGcP.exe upx -
JavaScript code in executable 42 IoCs
Processes:
resource yara_rule C:\Windows\System\nZwCxcS.exe js C:\Windows\System\nZwCxcS.exe js C:\Windows\System\rZYoYFq.exe js C:\Windows\System\rZYoYFq.exe js C:\Windows\System\KFKjJgJ.exe js C:\Windows\System\KFKjJgJ.exe js C:\Windows\System\GDxWiFx.exe js C:\Windows\System\GDxWiFx.exe js C:\Windows\System\ccSUdna.exe js C:\Windows\System\ccSUdna.exe js C:\Windows\System\CVJEcvI.exe js C:\Windows\System\FtBSTYb.exe js C:\Windows\System\FtBSTYb.exe js C:\Windows\System\CVJEcvI.exe js C:\Windows\System\LKOQFoo.exe js C:\Windows\System\LKOQFoo.exe js C:\Windows\System\gubmmuE.exe js C:\Windows\System\gubmmuE.exe js C:\Windows\System\LaVPGcP.exe js C:\Windows\System\JivgEPe.exe js C:\Windows\System\mHlcRbL.exe js C:\Windows\System\JivgEPe.exe js C:\Windows\System\KfvKRHm.exe js C:\Windows\System\mHlcRbL.exe js C:\Windows\System\kJHJimM.exe js C:\Windows\System\yjMqtBt.exe js C:\Windows\System\GbhmYtF.exe js C:\Windows\System\GbhmYtF.exe js C:\Windows\System\ZXncoDM.exe js C:\Windows\System\hnaTkHb.exe js C:\Windows\System\ROOttUe.exe js C:\Windows\System\ROOttUe.exe js C:\Windows\System\dGhpxGn.exe js C:\Windows\System\dGhpxGn.exe js C:\Windows\System\hnaTkHb.exe js C:\Windows\System\ZXncoDM.exe js C:\Windows\System\qGyyUIL.exe js C:\Windows\System\qGyyUIL.exe js C:\Windows\System\yjMqtBt.exe js C:\Windows\System\kJHJimM.exe js C:\Windows\System\KfvKRHm.exe js C:\Windows\System\LaVPGcP.exe js -
Drops file in Windows directory 21 IoCs
Processes:
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exedescription ioc process File created C:\Windows\System\GbhmYtF.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\rZYoYFq.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\gubmmuE.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\mHlcRbL.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\yjMqtBt.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\ccSUdna.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\qGyyUIL.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\hnaTkHb.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\ZXncoDM.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\ROOttUe.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\dGhpxGn.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\KFKjJgJ.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\CVJEcvI.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\LKOQFoo.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\kJHJimM.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\JivgEPe.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\KfvKRHm.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\nZwCxcS.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\GDxWiFx.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\FtBSTYb.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe File created C:\Windows\System\LaVPGcP.exe 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exedescription pid process Token: SeLockMemoryPrivilege 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe Token: SeLockMemoryPrivilege 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exedescription pid process target process PID 4640 wrote to memory of 4828 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe nZwCxcS.exe PID 4640 wrote to memory of 4828 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe nZwCxcS.exe PID 4640 wrote to memory of 4852 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe rZYoYFq.exe PID 4640 wrote to memory of 4852 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe rZYoYFq.exe PID 4640 wrote to memory of 4928 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe KFKjJgJ.exe PID 4640 wrote to memory of 4928 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe KFKjJgJ.exe PID 4640 wrote to memory of 4976 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe GDxWiFx.exe PID 4640 wrote to memory of 4976 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe GDxWiFx.exe PID 4640 wrote to memory of 4992 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe ccSUdna.exe PID 4640 wrote to memory of 4992 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe ccSUdna.exe PID 4640 wrote to memory of 5092 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe CVJEcvI.exe PID 4640 wrote to memory of 5092 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe CVJEcvI.exe PID 4640 wrote to memory of 4108 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe FtBSTYb.exe PID 4640 wrote to memory of 4108 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe FtBSTYb.exe PID 4640 wrote to memory of 1532 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe LKOQFoo.exe PID 4640 wrote to memory of 1532 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe LKOQFoo.exe PID 4640 wrote to memory of 3684 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe gubmmuE.exe PID 4640 wrote to memory of 3684 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe gubmmuE.exe PID 4640 wrote to memory of 4200 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe LaVPGcP.exe PID 4640 wrote to memory of 4200 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe LaVPGcP.exe PID 4640 wrote to memory of 3100 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe JivgEPe.exe PID 4640 wrote to memory of 3100 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe JivgEPe.exe PID 4640 wrote to memory of 688 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe mHlcRbL.exe PID 4640 wrote to memory of 688 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe mHlcRbL.exe PID 4640 wrote to memory of 788 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe KfvKRHm.exe PID 4640 wrote to memory of 788 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe KfvKRHm.exe PID 4640 wrote to memory of 3304 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe kJHJimM.exe PID 4640 wrote to memory of 3304 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe kJHJimM.exe PID 4640 wrote to memory of 3336 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe yjMqtBt.exe PID 4640 wrote to memory of 3336 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe yjMqtBt.exe PID 4640 wrote to memory of 3988 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe GbhmYtF.exe PID 4640 wrote to memory of 3988 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe GbhmYtF.exe PID 4640 wrote to memory of 1764 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe qGyyUIL.exe PID 4640 wrote to memory of 1764 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe qGyyUIL.exe PID 4640 wrote to memory of 3248 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe ZXncoDM.exe PID 4640 wrote to memory of 3248 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe ZXncoDM.exe PID 4640 wrote to memory of 3524 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe hnaTkHb.exe PID 4640 wrote to memory of 3524 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe hnaTkHb.exe PID 4640 wrote to memory of 4280 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe ROOttUe.exe PID 4640 wrote to memory of 4280 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe ROOttUe.exe PID 4640 wrote to memory of 3848 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe dGhpxGn.exe PID 4640 wrote to memory of 3848 4640 5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe dGhpxGn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe"C:\Users\Admin\AppData\Local\Temp\5907c9d5e74d38dee72c9ebb15553aed5b2ee3eaa13ea1efdcd0c50f96b1ebe3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\System\nZwCxcS.exeC:\Windows\System\nZwCxcS.exe2⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\System\rZYoYFq.exeC:\Windows\System\rZYoYFq.exe2⤵
- Executes dropped EXE
PID:4852 -
C:\Windows\System\KFKjJgJ.exeC:\Windows\System\KFKjJgJ.exe2⤵
- Executes dropped EXE
PID:4928 -
C:\Windows\System\GDxWiFx.exeC:\Windows\System\GDxWiFx.exe2⤵
- Executes dropped EXE
PID:4976 -
C:\Windows\System\ccSUdna.exeC:\Windows\System\ccSUdna.exe2⤵
- Executes dropped EXE
PID:4992 -
C:\Windows\System\CVJEcvI.exeC:\Windows\System\CVJEcvI.exe2⤵
- Executes dropped EXE
PID:5092 -
C:\Windows\System\FtBSTYb.exeC:\Windows\System\FtBSTYb.exe2⤵
- Executes dropped EXE
PID:4108 -
C:\Windows\System\LKOQFoo.exeC:\Windows\System\LKOQFoo.exe2⤵
- Executes dropped EXE
PID:1532 -
C:\Windows\System\gubmmuE.exeC:\Windows\System\gubmmuE.exe2⤵
- Executes dropped EXE
PID:3684 -
C:\Windows\System\LaVPGcP.exeC:\Windows\System\LaVPGcP.exe2⤵
- Executes dropped EXE
PID:4200 -
C:\Windows\System\JivgEPe.exeC:\Windows\System\JivgEPe.exe2⤵
- Executes dropped EXE
PID:3100 -
C:\Windows\System\mHlcRbL.exeC:\Windows\System\mHlcRbL.exe2⤵
- Executes dropped EXE
PID:688 -
C:\Windows\System\KfvKRHm.exeC:\Windows\System\KfvKRHm.exe2⤵
- Executes dropped EXE
PID:788 -
C:\Windows\System\kJHJimM.exeC:\Windows\System\kJHJimM.exe2⤵
- Executes dropped EXE
PID:3304 -
C:\Windows\System\yjMqtBt.exeC:\Windows\System\yjMqtBt.exe2⤵
- Executes dropped EXE
PID:3336 -
C:\Windows\System\GbhmYtF.exeC:\Windows\System\GbhmYtF.exe2⤵
- Executes dropped EXE
PID:3988 -
C:\Windows\System\qGyyUIL.exeC:\Windows\System\qGyyUIL.exe2⤵
- Executes dropped EXE
PID:1764 -
C:\Windows\System\ZXncoDM.exeC:\Windows\System\ZXncoDM.exe2⤵
- Executes dropped EXE
PID:3248 -
C:\Windows\System\hnaTkHb.exeC:\Windows\System\hnaTkHb.exe2⤵
- Executes dropped EXE
PID:3524 -
C:\Windows\System\ROOttUe.exeC:\Windows\System\ROOttUe.exe2⤵
- Executes dropped EXE
PID:4280 -
C:\Windows\System\dGhpxGn.exeC:\Windows\System\dGhpxGn.exe2⤵
- Executes dropped EXE
PID:3848
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2c0743ca0d29b87bf8653c7b57aa6fde
SHA11226fa531e23bc4e383635ac088731b45283d8bf
SHA2563e42271e7cbf0a1b8483d90719f51d2d956568637b582b1522dd9bce15c7adbb
SHA512de7416d8ae1bd7f80803eff08bdda60c15441dae39a72e5495a4f9de05cfc94d5aec8d3b6b95a126e2b2339a2b5bc6342548e8a594f37c6f38fb7b96335924ed
-
MD5
2c0743ca0d29b87bf8653c7b57aa6fde
SHA11226fa531e23bc4e383635ac088731b45283d8bf
SHA2563e42271e7cbf0a1b8483d90719f51d2d956568637b582b1522dd9bce15c7adbb
SHA512de7416d8ae1bd7f80803eff08bdda60c15441dae39a72e5495a4f9de05cfc94d5aec8d3b6b95a126e2b2339a2b5bc6342548e8a594f37c6f38fb7b96335924ed
-
MD5
9956d066e0c3b170496dfdd8a9f057b1
SHA19658696e36a266fe22bba2aef3ebba01cfb9ee10
SHA256d51462405766e11b30e7d1a9406fb59a4b3eb0866024f88bdfd570ab5a83c8ef
SHA5128cce72fca2d6366a65c5ac7231a4157c5a31448a150bcd8237f86207c98b6c7e49ade78fe32a664d3f3372bcbb518ce2fa24222634d0894eab284832baffba9e
-
MD5
9956d066e0c3b170496dfdd8a9f057b1
SHA19658696e36a266fe22bba2aef3ebba01cfb9ee10
SHA256d51462405766e11b30e7d1a9406fb59a4b3eb0866024f88bdfd570ab5a83c8ef
SHA5128cce72fca2d6366a65c5ac7231a4157c5a31448a150bcd8237f86207c98b6c7e49ade78fe32a664d3f3372bcbb518ce2fa24222634d0894eab284832baffba9e
-
MD5
8541b06f50c929a1bed875c626ffea56
SHA19cc90f5c0eafc15eff1d9901e8104834ffcae40b
SHA25685e1bc1b2f7843bb4a0b5569ff8f2334338f60d847fa3ddbf01f0a4ba97f698c
SHA5129b71f8a2fa5e1b4045800358dadda1a2ce91616bd6d4d65ce9964c0ffe3e04cee02b0b99c4f394ee0bab632c1c1dfa37d4d6ed78e1d747de4b8ff9368531f385
-
MD5
8541b06f50c929a1bed875c626ffea56
SHA19cc90f5c0eafc15eff1d9901e8104834ffcae40b
SHA25685e1bc1b2f7843bb4a0b5569ff8f2334338f60d847fa3ddbf01f0a4ba97f698c
SHA5129b71f8a2fa5e1b4045800358dadda1a2ce91616bd6d4d65ce9964c0ffe3e04cee02b0b99c4f394ee0bab632c1c1dfa37d4d6ed78e1d747de4b8ff9368531f385
-
MD5
90fb51892fe5c0c693a6990a8a777e6a
SHA1ac5810fa86e6b2f2cb74335a57b3ebfbad431148
SHA256c8b9fb2c1513f67983f784dcf48330f796f8a6a9ceec75d80d5a7f113c08ecc4
SHA5129017f3868df8b7046d2907c5a67adb61f1222363176024341cff1f3c5a20bd66262f012419a40805d8324590a4d2eeba53936e326b5c6e82819f90ba24e3a001
-
MD5
90fb51892fe5c0c693a6990a8a777e6a
SHA1ac5810fa86e6b2f2cb74335a57b3ebfbad431148
SHA256c8b9fb2c1513f67983f784dcf48330f796f8a6a9ceec75d80d5a7f113c08ecc4
SHA5129017f3868df8b7046d2907c5a67adb61f1222363176024341cff1f3c5a20bd66262f012419a40805d8324590a4d2eeba53936e326b5c6e82819f90ba24e3a001
-
MD5
f6f8c93f91b3e3d3c03ecfbf1f80c7c5
SHA12a92d8ad03629044838114759d02d392def3f899
SHA256b42989d5e903e3be775ebc7e244116ad63fb22aefdf55961c2ec056cb39d7fd4
SHA5121314303212ec6290050851ebd7f0ca961f583b4cccc41ec89561f36b6be3eda1b076fb5dcd70551f4cbd8675eca34fffb5e69ca080dc58c6269b3bc81b3aa9d4
-
MD5
f6f8c93f91b3e3d3c03ecfbf1f80c7c5
SHA12a92d8ad03629044838114759d02d392def3f899
SHA256b42989d5e903e3be775ebc7e244116ad63fb22aefdf55961c2ec056cb39d7fd4
SHA5121314303212ec6290050851ebd7f0ca961f583b4cccc41ec89561f36b6be3eda1b076fb5dcd70551f4cbd8675eca34fffb5e69ca080dc58c6269b3bc81b3aa9d4
-
MD5
733566e599f76c8c3bbc8f61d8d3f5e1
SHA1f7ad842ada9d764db6cd5bd47dbfb520b9f10f84
SHA25627976f15e52629a0dcfe4ed182a422da520dfa5ddebce09c39bb3c6e68d4c509
SHA512a6d44bf61aa90de0b5e800f4119e1d70a4f3ef8ace964a8c3d97c814265d0526a8881e14855a99144ca614ae373e5645be59f0f64c88c479c4e9ad02f1ec05b5
-
MD5
733566e599f76c8c3bbc8f61d8d3f5e1
SHA1f7ad842ada9d764db6cd5bd47dbfb520b9f10f84
SHA25627976f15e52629a0dcfe4ed182a422da520dfa5ddebce09c39bb3c6e68d4c509
SHA512a6d44bf61aa90de0b5e800f4119e1d70a4f3ef8ace964a8c3d97c814265d0526a8881e14855a99144ca614ae373e5645be59f0f64c88c479c4e9ad02f1ec05b5
-
MD5
95406c84e2feb1275a95133d434da236
SHA1f5ce2ffabae1007076f236130ade5d82e6a71304
SHA2565dac7b1d1bff5a4f09872ba227a606f2c26227c087c974fe4ad53fc5e9e93e2b
SHA512986032a7f58d5afc925c9e0d067cda6b95888888515a371da2d7c04982dda5d601ac25fc693c6953d20b0eafc8d79d09e176a35480c24ff7d4a043e023fe110a
-
MD5
95406c84e2feb1275a95133d434da236
SHA1f5ce2ffabae1007076f236130ade5d82e6a71304
SHA2565dac7b1d1bff5a4f09872ba227a606f2c26227c087c974fe4ad53fc5e9e93e2b
SHA512986032a7f58d5afc925c9e0d067cda6b95888888515a371da2d7c04982dda5d601ac25fc693c6953d20b0eafc8d79d09e176a35480c24ff7d4a043e023fe110a
-
MD5
56833cfe7b751df79c85de738d1dd670
SHA1275f45383c4f00cbf98616ce862f3a450bc71159
SHA25679aed51c6f58a854ff14669b42b71e9b50db3db74b36eb8c0e0b98461bdbbc1d
SHA512dfa9d8916bd61b24cd5432046a78a7706e04c2f69e0c91f13f06d0277cb04e454efe79f192d182147708810e57275302c1e4e22fa2b9dc97c9b30391a12bb266
-
MD5
56833cfe7b751df79c85de738d1dd670
SHA1275f45383c4f00cbf98616ce862f3a450bc71159
SHA25679aed51c6f58a854ff14669b42b71e9b50db3db74b36eb8c0e0b98461bdbbc1d
SHA512dfa9d8916bd61b24cd5432046a78a7706e04c2f69e0c91f13f06d0277cb04e454efe79f192d182147708810e57275302c1e4e22fa2b9dc97c9b30391a12bb266
-
MD5
39bf9b436c7019aca440a9a34120f343
SHA1aeed3850a6f13469695be250893f39c38afa321e
SHA256e762960710eebbfccb532f5c44848138c699211256e18948fd79a799b2d2fd7b
SHA512f40d4d3b2189b4ac5ccd6bb1a22a735aeb2ed3ddbfa8ccbbb808a1cbfe0fe9a2f2963f8a60d858362ba897782b11e74699e7fb91020f0c6f41074071015a4d69
-
MD5
39bf9b436c7019aca440a9a34120f343
SHA1aeed3850a6f13469695be250893f39c38afa321e
SHA256e762960710eebbfccb532f5c44848138c699211256e18948fd79a799b2d2fd7b
SHA512f40d4d3b2189b4ac5ccd6bb1a22a735aeb2ed3ddbfa8ccbbb808a1cbfe0fe9a2f2963f8a60d858362ba897782b11e74699e7fb91020f0c6f41074071015a4d69
-
MD5
a199172c5c8623805a786faa4e2a62ee
SHA160d1bb646e304f93a060e952bdd3988b44862b16
SHA2567e54ed9f7a536449a5ea183e931905d7d2baf7a7586507cc5152871e1c93e2ca
SHA512d0c4d18761c62c8b85738132f44f2bde803389556eda2a922a2a58998419d6ea35105dcba30e0c441deb56dc217e6f409eeb21120a1b9816d1e7d826b298f23f
-
MD5
a199172c5c8623805a786faa4e2a62ee
SHA160d1bb646e304f93a060e952bdd3988b44862b16
SHA2567e54ed9f7a536449a5ea183e931905d7d2baf7a7586507cc5152871e1c93e2ca
SHA512d0c4d18761c62c8b85738132f44f2bde803389556eda2a922a2a58998419d6ea35105dcba30e0c441deb56dc217e6f409eeb21120a1b9816d1e7d826b298f23f
-
MD5
6b2af55903c6992d63d84d4f4baa8a57
SHA13e5798682f6bb8f143af5c98487696351c8c1e5f
SHA256792c140ad0b69722af010c1dc0cafd961ad12570ab9d4f7e279660ac31e3bd52
SHA512ca79ef3a6932b648341d8fc7cc3bd1ec0e274338c302844534c10a1edc36a90689f17db9242200cccd11f69d11cc17f963d4cf98d3c7175905fc316b313493de
-
MD5
6b2af55903c6992d63d84d4f4baa8a57
SHA13e5798682f6bb8f143af5c98487696351c8c1e5f
SHA256792c140ad0b69722af010c1dc0cafd961ad12570ab9d4f7e279660ac31e3bd52
SHA512ca79ef3a6932b648341d8fc7cc3bd1ec0e274338c302844534c10a1edc36a90689f17db9242200cccd11f69d11cc17f963d4cf98d3c7175905fc316b313493de
-
MD5
482b4d3bffb4e3752b320af357c77062
SHA18d432377adaa72006b485ee5aeede26911e2c24d
SHA25668523c77ee42e8504be9c5965e3169910e69c794d707e1cf4c61e569c4a2e83e
SHA5129b8e473e6ca91bf5c37af412a52718b1827f72c832e7e3bf65ffa71fccdf7c48812de9a6bbaafc2c17eb046efcb36adb00c6a06b1322c87a871a8dd251fd6c4f
-
MD5
482b4d3bffb4e3752b320af357c77062
SHA18d432377adaa72006b485ee5aeede26911e2c24d
SHA25668523c77ee42e8504be9c5965e3169910e69c794d707e1cf4c61e569c4a2e83e
SHA5129b8e473e6ca91bf5c37af412a52718b1827f72c832e7e3bf65ffa71fccdf7c48812de9a6bbaafc2c17eb046efcb36adb00c6a06b1322c87a871a8dd251fd6c4f
-
MD5
68eed64710d0d88d7aacbc02fe3ff019
SHA11455a3d2b2b84d98147d954bc5c66543213b2ca4
SHA25653dc843609f790dac3af71cc79f40f30732cd9bb6f24f0e580a62072d7585ff8
SHA51230822e2d4001e94a358763b11a57d10573f5f09962d65e83b20fa915aa3ec9a2b606dbe9d4e2233a9fa1c5b8a6aeece03cfda212a99391e37a52df5e73f73074
-
MD5
68eed64710d0d88d7aacbc02fe3ff019
SHA11455a3d2b2b84d98147d954bc5c66543213b2ca4
SHA25653dc843609f790dac3af71cc79f40f30732cd9bb6f24f0e580a62072d7585ff8
SHA51230822e2d4001e94a358763b11a57d10573f5f09962d65e83b20fa915aa3ec9a2b606dbe9d4e2233a9fa1c5b8a6aeece03cfda212a99391e37a52df5e73f73074
-
MD5
b840eae7b211e33cfaccb20fe3f33e23
SHA1c8d1a23cddec25b9eb2abebed6dc6a9bd1cb5db8
SHA2560501a6844c8bdc71054c997244aa93fdec1868d915c6d0a626e20d8b48fd0c71
SHA5124e8902363f432b537d140345cfd3eaa02344e552afda826c393cc293b5391065afe192dabbe6b457c0bc5cc17e550cecb7bb5d7b15a8ffddc79c991376836fd2
-
MD5
b840eae7b211e33cfaccb20fe3f33e23
SHA1c8d1a23cddec25b9eb2abebed6dc6a9bd1cb5db8
SHA2560501a6844c8bdc71054c997244aa93fdec1868d915c6d0a626e20d8b48fd0c71
SHA5124e8902363f432b537d140345cfd3eaa02344e552afda826c393cc293b5391065afe192dabbe6b457c0bc5cc17e550cecb7bb5d7b15a8ffddc79c991376836fd2
-
MD5
2b42dfb7910039ce4c0759b7b7bc53cd
SHA18ef889ab7110a89bf62f92a847791614e359db4b
SHA25601345aacd330c57f0a53294536641300e9b56354aeed9d68bfcfdba3feda5b98
SHA5124f66eb83e256ba769dbeb4f2821333b9e2c59d3abde93eb0db0259fe3b3248886e2afea1f4a00e35550eac695717d2bc5ccba2e8aace6febb62e50138149a0e8
-
MD5
2b42dfb7910039ce4c0759b7b7bc53cd
SHA18ef889ab7110a89bf62f92a847791614e359db4b
SHA25601345aacd330c57f0a53294536641300e9b56354aeed9d68bfcfdba3feda5b98
SHA5124f66eb83e256ba769dbeb4f2821333b9e2c59d3abde93eb0db0259fe3b3248886e2afea1f4a00e35550eac695717d2bc5ccba2e8aace6febb62e50138149a0e8
-
MD5
5d1c633842b08bc5185fd3969ebd745d
SHA1bb82473bcc4b04a487962540a279a6e2c9a99f12
SHA2560e18c3fd2e80351cbd2a5e43ce97284e3dba41aca31a83a29192e2965164a33a
SHA51281a392af15f1b1bfa67731576c9b6f3a2bc8e9bd5bb4aec8d3235714e2b755474f1c2c47b4b567d34e0b4424630a6ee76e917c950cefd4f0ab75aeca6aa7be94
-
MD5
5d1c633842b08bc5185fd3969ebd745d
SHA1bb82473bcc4b04a487962540a279a6e2c9a99f12
SHA2560e18c3fd2e80351cbd2a5e43ce97284e3dba41aca31a83a29192e2965164a33a
SHA51281a392af15f1b1bfa67731576c9b6f3a2bc8e9bd5bb4aec8d3235714e2b755474f1c2c47b4b567d34e0b4424630a6ee76e917c950cefd4f0ab75aeca6aa7be94
-
MD5
81ac4e2f943ac86ae20df29c293b2b03
SHA1626838a39519b35ab73401dbf5541470cef3b198
SHA256c3b6c441fba9668486ed9b1f5d93fac3a4c90b0d2cf35d5a9f58611f42ae8834
SHA5122ffa42c2702518ff2251f3337fdb904819bc2b74bd0c8593eb5d5264fb8778ced770481e59bdb1f7bd82794f152b72a27e104fc93a4554827a37c1fd7d54448d
-
MD5
81ac4e2f943ac86ae20df29c293b2b03
SHA1626838a39519b35ab73401dbf5541470cef3b198
SHA256c3b6c441fba9668486ed9b1f5d93fac3a4c90b0d2cf35d5a9f58611f42ae8834
SHA5122ffa42c2702518ff2251f3337fdb904819bc2b74bd0c8593eb5d5264fb8778ced770481e59bdb1f7bd82794f152b72a27e104fc93a4554827a37c1fd7d54448d
-
MD5
9fceaa70f5bc6f4d0cf1d3b308b48f83
SHA1ba14ebe650a006637c12ee37cbf9df4afad14366
SHA256839c52412bee7a999841e75cf1c747e0486b0169072cccd556bfe6d1b6dc8d93
SHA512634b53ba156a4d284e4518a32c6d50d052051bc00c5977d408e08b39a7bb5e2359043b427f6c4541b84568654dd1d6106c1cf4834c7aa9deaa2ca48d977fb58e
-
MD5
9fceaa70f5bc6f4d0cf1d3b308b48f83
SHA1ba14ebe650a006637c12ee37cbf9df4afad14366
SHA256839c52412bee7a999841e75cf1c747e0486b0169072cccd556bfe6d1b6dc8d93
SHA512634b53ba156a4d284e4518a32c6d50d052051bc00c5977d408e08b39a7bb5e2359043b427f6c4541b84568654dd1d6106c1cf4834c7aa9deaa2ca48d977fb58e
-
MD5
ff856ed5ce747a9d8ad924fe66fc0b44
SHA1c37e1b3d0f197adaa9cce451393e4e686b2ae360
SHA256c7cc026cd67774ff21fd6bfcfb45435b9f7a5e0461f122c8c6ed0e7e93434241
SHA5123e3a0b82ffc88e2d22fd549c1d1c65644ad47ef934ea024a8ff6a438a31fa7542314bbe7e4f0fabdfa3ea007aa036faeb9f33f3bc906c33a1a96352b9f4702c4
-
MD5
ff856ed5ce747a9d8ad924fe66fc0b44
SHA1c37e1b3d0f197adaa9cce451393e4e686b2ae360
SHA256c7cc026cd67774ff21fd6bfcfb45435b9f7a5e0461f122c8c6ed0e7e93434241
SHA5123e3a0b82ffc88e2d22fd549c1d1c65644ad47ef934ea024a8ff6a438a31fa7542314bbe7e4f0fabdfa3ea007aa036faeb9f33f3bc906c33a1a96352b9f4702c4
-
MD5
be3b504ecc5113b5258199169fdfad40
SHA190f72eb28815a94fc8fea46fc24abbbab5aaf786
SHA256f9952247fcf28e297c292ab72697d88c07630f2d943b3ebec4c7bb6520c5e519
SHA5128692ff2a34935a9602b04b3b72b067ab29095a65b9f8e635b9eb71806dc1a6b25c43c817305641c41da81a90c1601caa121c4a94f3d9c3da769ca60f0ada512e
-
MD5
be3b504ecc5113b5258199169fdfad40
SHA190f72eb28815a94fc8fea46fc24abbbab5aaf786
SHA256f9952247fcf28e297c292ab72697d88c07630f2d943b3ebec4c7bb6520c5e519
SHA5128692ff2a34935a9602b04b3b72b067ab29095a65b9f8e635b9eb71806dc1a6b25c43c817305641c41da81a90c1601caa121c4a94f3d9c3da769ca60f0ada512e
-
MD5
627b9f39937ad8d68ca9cbc99e330563
SHA1ea3d8234ad46bd7099894c856a6c251cff7d0dfe
SHA256f4e24adaf82fab0ea22866c63f69e9a0b446923ad5eb070f8e23dc8c416867e0
SHA51262bfea3ef8e38b9be79fd4d1805378f8f53f6f7b1cb7311dbbda14f393a274dd09e127b815440563efa915e354436ba672abf85ce3b18ef9aef41bf33c0703a6
-
MD5
627b9f39937ad8d68ca9cbc99e330563
SHA1ea3d8234ad46bd7099894c856a6c251cff7d0dfe
SHA256f4e24adaf82fab0ea22866c63f69e9a0b446923ad5eb070f8e23dc8c416867e0
SHA51262bfea3ef8e38b9be79fd4d1805378f8f53f6f7b1cb7311dbbda14f393a274dd09e127b815440563efa915e354436ba672abf85ce3b18ef9aef41bf33c0703a6