Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09/08/2024, 12:02
Behavioral task
behavioral1
Sample
c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe
Resource
win7-20240708-en
General
-
Target
c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe
-
Size
5.9MB
-
MD5
4a6c5a06a045e6f803dfca59f2d45f08
-
SHA1
81f25be6bfe73dd93cae385eab9d67a9403a320b
-
SHA256
c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e
-
SHA512
d2c80b1d1987c64d378b9b63265b3cd474128dea1854bb14b219094b8d543ad644ee22b595f64220e85608fd26dd101c2f0fec0f0ae097d65d24761043e0184a
-
SSDEEP
98304:oemTLkNdfE0pZrt56utgpPFotBER/mQ32lUU:T+856utgpPF8u/7U
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000700000001872e-11.dat cobalt_reflective_dll behavioral1/files/0x00090000000120f8-6.dat cobalt_reflective_dll behavioral1/files/0x0007000000018736-16.dat cobalt_reflective_dll behavioral1/files/0x0007000000018bcd-26.dat cobalt_reflective_dll behavioral1/files/0x000700000001927e-45.dat cobalt_reflective_dll behavioral1/files/0x000700000001927c-41.dat cobalt_reflective_dll behavioral1/files/0x0005000000019617-80.dat cobalt_reflective_dll behavioral1/files/0x000500000001961d-96.dat cobalt_reflective_dll behavioral1/files/0x0005000000019621-105.dat cobalt_reflective_dll behavioral1/files/0x000500000001961f-100.dat cobalt_reflective_dll behavioral1/files/0x000500000001961b-90.dat cobalt_reflective_dll behavioral1/files/0x0005000000019619-86.dat cobalt_reflective_dll behavioral1/files/0x0005000000019615-76.dat cobalt_reflective_dll behavioral1/files/0x0005000000019613-70.dat cobalt_reflective_dll behavioral1/files/0x0005000000019611-66.dat cobalt_reflective_dll behavioral1/files/0x000500000001960f-60.dat cobalt_reflective_dll behavioral1/files/0x000500000001960d-56.dat cobalt_reflective_dll behavioral1/files/0x000500000001960b-50.dat cobalt_reflective_dll behavioral1/files/0x000700000001902b-36.dat cobalt_reflective_dll behavioral1/files/0x0007000000018bd2-30.dat cobalt_reflective_dll behavioral1/files/0x0008000000018b00-21.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 55 IoCs
resource yara_rule behavioral1/memory/2680-0-0x000000013F130000-0x000000013F484000-memory.dmp xmrig behavioral1/files/0x000700000001872e-11.dat xmrig behavioral1/files/0x00090000000120f8-6.dat xmrig behavioral1/files/0x0007000000018736-16.dat xmrig behavioral1/files/0x0007000000018bcd-26.dat xmrig behavioral1/files/0x000700000001927e-45.dat xmrig behavioral1/files/0x000700000001927c-41.dat xmrig behavioral1/files/0x0005000000019617-80.dat xmrig behavioral1/files/0x000500000001961d-96.dat xmrig behavioral1/files/0x0005000000019621-105.dat xmrig behavioral1/files/0x000500000001961f-100.dat xmrig behavioral1/files/0x000500000001961b-90.dat xmrig behavioral1/files/0x0005000000019619-86.dat xmrig behavioral1/files/0x0005000000019615-76.dat xmrig behavioral1/files/0x0005000000019613-70.dat xmrig behavioral1/files/0x0005000000019611-66.dat xmrig behavioral1/files/0x000500000001960f-60.dat xmrig behavioral1/files/0x000500000001960d-56.dat xmrig behavioral1/files/0x000500000001960b-50.dat xmrig behavioral1/files/0x000700000001902b-36.dat xmrig behavioral1/files/0x0007000000018bd2-30.dat xmrig behavioral1/files/0x0008000000018b00-21.dat xmrig behavioral1/memory/2680-110-0x000000013FDD0000-0x0000000140124000-memory.dmp xmrig behavioral1/memory/2128-109-0x000000013F7A0000-0x000000013FAF4000-memory.dmp xmrig behavioral1/memory/2156-108-0x000000013F0D0000-0x000000013F424000-memory.dmp xmrig behavioral1/memory/2532-111-0x000000013FDD0000-0x0000000140124000-memory.dmp xmrig behavioral1/memory/2964-115-0x000000013F6D0000-0x000000013FA24000-memory.dmp xmrig behavioral1/memory/1148-113-0x000000013F260000-0x000000013F5B4000-memory.dmp xmrig behavioral1/memory/1964-116-0x000000013F3F0000-0x000000013F744000-memory.dmp xmrig behavioral1/memory/2604-122-0x000000013F310000-0x000000013F664000-memory.dmp xmrig behavioral1/memory/2756-121-0x000000013F640000-0x000000013F994000-memory.dmp xmrig behavioral1/memory/2680-120-0x000000013F640000-0x000000013F994000-memory.dmp xmrig behavioral1/memory/2680-127-0x000000013FC10000-0x000000013FF64000-memory.dmp xmrig behavioral1/memory/2852-128-0x000000013FC10000-0x000000013FF64000-memory.dmp xmrig behavioral1/memory/2652-129-0x000000013F3C0000-0x000000013F714000-memory.dmp xmrig behavioral1/memory/2796-126-0x000000013F710000-0x000000013FA64000-memory.dmp xmrig behavioral1/memory/2904-124-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/2680-123-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/2876-119-0x000000013F430000-0x000000013F784000-memory.dmp xmrig behavioral1/memory/2332-118-0x000000013F6B0000-0x000000013FA04000-memory.dmp xmrig behavioral1/memory/2680-131-0x000000013F130000-0x000000013F484000-memory.dmp xmrig behavioral1/memory/2156-132-0x000000013F0D0000-0x000000013F424000-memory.dmp xmrig behavioral1/memory/2128-133-0x000000013F7A0000-0x000000013FAF4000-memory.dmp xmrig behavioral1/memory/2532-134-0x000000013FDD0000-0x0000000140124000-memory.dmp xmrig behavioral1/memory/1148-135-0x000000013F260000-0x000000013F5B4000-memory.dmp xmrig behavioral1/memory/1964-137-0x000000013F3F0000-0x000000013F744000-memory.dmp xmrig behavioral1/memory/2964-136-0x000000013F6D0000-0x000000013FA24000-memory.dmp xmrig behavioral1/memory/2332-138-0x000000013F6B0000-0x000000013FA04000-memory.dmp xmrig behavioral1/memory/2756-140-0x000000013F640000-0x000000013F994000-memory.dmp xmrig behavioral1/memory/2876-139-0x000000013F430000-0x000000013F784000-memory.dmp xmrig behavioral1/memory/2604-141-0x000000013F310000-0x000000013F664000-memory.dmp xmrig behavioral1/memory/2904-142-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/2796-143-0x000000013F710000-0x000000013FA64000-memory.dmp xmrig behavioral1/memory/2852-144-0x000000013FC10000-0x000000013FF64000-memory.dmp xmrig behavioral1/memory/2652-145-0x000000013F3C0000-0x000000013F714000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2156 fWUTTqB.exe 2128 rwUKtDK.exe 2532 ftFwfIu.exe 1148 sHsmnIn.exe 2964 NJkWmHa.exe 1964 FmvYlKN.exe 2332 IHIdIGc.exe 2876 hhDDLzS.exe 2756 EoeIUSh.exe 2604 sZDrQQQ.exe 2904 UINVjzJ.exe 2796 wZXLoxF.exe 2852 XOdARdO.exe 2652 EEyNJIi.exe 2612 EJpIMPT.exe 2720 xqnfbBn.exe 1152 OZJlXcR.exe 664 iusBvKQ.exe 1816 ekVZgYx.exe 1980 laVqCbX.exe 2032 SNuCkri.exe -
Loads dropped DLL 21 IoCs
pid Process 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe -
resource yara_rule behavioral1/memory/2680-0-0x000000013F130000-0x000000013F484000-memory.dmp upx behavioral1/files/0x000700000001872e-11.dat upx behavioral1/files/0x00090000000120f8-6.dat upx behavioral1/files/0x0007000000018736-16.dat upx behavioral1/files/0x0007000000018bcd-26.dat upx behavioral1/files/0x000700000001927e-45.dat upx behavioral1/files/0x000700000001927c-41.dat upx behavioral1/files/0x0005000000019617-80.dat upx behavioral1/files/0x000500000001961d-96.dat upx behavioral1/files/0x0005000000019621-105.dat upx behavioral1/files/0x000500000001961f-100.dat upx behavioral1/files/0x000500000001961b-90.dat upx behavioral1/files/0x0005000000019619-86.dat upx behavioral1/files/0x0005000000019615-76.dat upx behavioral1/files/0x0005000000019613-70.dat upx behavioral1/files/0x0005000000019611-66.dat upx behavioral1/files/0x000500000001960f-60.dat upx behavioral1/files/0x000500000001960d-56.dat upx behavioral1/files/0x000500000001960b-50.dat upx behavioral1/files/0x000700000001902b-36.dat upx behavioral1/files/0x0007000000018bd2-30.dat upx behavioral1/files/0x0008000000018b00-21.dat upx behavioral1/memory/2128-109-0x000000013F7A0000-0x000000013FAF4000-memory.dmp upx behavioral1/memory/2156-108-0x000000013F0D0000-0x000000013F424000-memory.dmp upx behavioral1/memory/2532-111-0x000000013FDD0000-0x0000000140124000-memory.dmp upx behavioral1/memory/2964-115-0x000000013F6D0000-0x000000013FA24000-memory.dmp upx behavioral1/memory/1148-113-0x000000013F260000-0x000000013F5B4000-memory.dmp upx behavioral1/memory/1964-116-0x000000013F3F0000-0x000000013F744000-memory.dmp upx behavioral1/memory/2604-122-0x000000013F310000-0x000000013F664000-memory.dmp upx behavioral1/memory/2756-121-0x000000013F640000-0x000000013F994000-memory.dmp upx behavioral1/memory/2852-128-0x000000013FC10000-0x000000013FF64000-memory.dmp upx behavioral1/memory/2652-129-0x000000013F3C0000-0x000000013F714000-memory.dmp upx behavioral1/memory/2796-126-0x000000013F710000-0x000000013FA64000-memory.dmp upx behavioral1/memory/2904-124-0x000000013F830000-0x000000013FB84000-memory.dmp upx behavioral1/memory/2876-119-0x000000013F430000-0x000000013F784000-memory.dmp upx behavioral1/memory/2332-118-0x000000013F6B0000-0x000000013FA04000-memory.dmp upx behavioral1/memory/2680-131-0x000000013F130000-0x000000013F484000-memory.dmp upx behavioral1/memory/2156-132-0x000000013F0D0000-0x000000013F424000-memory.dmp upx behavioral1/memory/2128-133-0x000000013F7A0000-0x000000013FAF4000-memory.dmp upx behavioral1/memory/2532-134-0x000000013FDD0000-0x0000000140124000-memory.dmp upx behavioral1/memory/1148-135-0x000000013F260000-0x000000013F5B4000-memory.dmp upx behavioral1/memory/1964-137-0x000000013F3F0000-0x000000013F744000-memory.dmp upx behavioral1/memory/2964-136-0x000000013F6D0000-0x000000013FA24000-memory.dmp upx behavioral1/memory/2332-138-0x000000013F6B0000-0x000000013FA04000-memory.dmp upx behavioral1/memory/2756-140-0x000000013F640000-0x000000013F994000-memory.dmp upx behavioral1/memory/2876-139-0x000000013F430000-0x000000013F784000-memory.dmp upx behavioral1/memory/2604-141-0x000000013F310000-0x000000013F664000-memory.dmp upx behavioral1/memory/2904-142-0x000000013F830000-0x000000013FB84000-memory.dmp upx behavioral1/memory/2796-143-0x000000013F710000-0x000000013FA64000-memory.dmp upx behavioral1/memory/2852-144-0x000000013FC10000-0x000000013FF64000-memory.dmp upx behavioral1/memory/2652-145-0x000000013F3C0000-0x000000013F714000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\sHsmnIn.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\FmvYlKN.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\EoeIUSh.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\UINVjzJ.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\XOdARdO.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\EJpIMPT.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\iusBvKQ.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\ekVZgYx.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\fWUTTqB.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\hhDDLzS.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\wZXLoxF.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\EEyNJIi.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\xqnfbBn.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\SNuCkri.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\rwUKtDK.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\NJkWmHa.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\IHIdIGc.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\sZDrQQQ.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\laVqCbX.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\ftFwfIu.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe File created C:\Windows\System\OZJlXcR.exe c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe Token: SeLockMemoryPrivilege 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2156 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 31 PID 2680 wrote to memory of 2156 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 31 PID 2680 wrote to memory of 2156 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 31 PID 2680 wrote to memory of 2128 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 32 PID 2680 wrote to memory of 2128 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 32 PID 2680 wrote to memory of 2128 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 32 PID 2680 wrote to memory of 2532 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 33 PID 2680 wrote to memory of 2532 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 33 PID 2680 wrote to memory of 2532 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 33 PID 2680 wrote to memory of 1148 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 34 PID 2680 wrote to memory of 1148 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 34 PID 2680 wrote to memory of 1148 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 34 PID 2680 wrote to memory of 2964 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 35 PID 2680 wrote to memory of 2964 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 35 PID 2680 wrote to memory of 2964 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 35 PID 2680 wrote to memory of 1964 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 36 PID 2680 wrote to memory of 1964 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 36 PID 2680 wrote to memory of 1964 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 36 PID 2680 wrote to memory of 2332 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 37 PID 2680 wrote to memory of 2332 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 37 PID 2680 wrote to memory of 2332 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 37 PID 2680 wrote to memory of 2876 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 38 PID 2680 wrote to memory of 2876 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 38 PID 2680 wrote to memory of 2876 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 38 PID 2680 wrote to memory of 2756 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 39 PID 2680 wrote to memory of 2756 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 39 PID 2680 wrote to memory of 2756 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 39 PID 2680 wrote to memory of 2604 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 40 PID 2680 wrote to memory of 2604 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 40 PID 2680 wrote to memory of 2604 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 40 PID 2680 wrote to memory of 2904 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 41 PID 2680 wrote to memory of 2904 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 41 PID 2680 wrote to memory of 2904 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 41 PID 2680 wrote to memory of 2796 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 42 PID 2680 wrote to memory of 2796 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 42 PID 2680 wrote to memory of 2796 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 42 PID 2680 wrote to memory of 2852 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 43 PID 2680 wrote to memory of 2852 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 43 PID 2680 wrote to memory of 2852 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 43 PID 2680 wrote to memory of 2652 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 44 PID 2680 wrote to memory of 2652 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 44 PID 2680 wrote to memory of 2652 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 44 PID 2680 wrote to memory of 2612 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 45 PID 2680 wrote to memory of 2612 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 45 PID 2680 wrote to memory of 2612 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 45 PID 2680 wrote to memory of 2720 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 46 PID 2680 wrote to memory of 2720 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 46 PID 2680 wrote to memory of 2720 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 46 PID 2680 wrote to memory of 1152 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 47 PID 2680 wrote to memory of 1152 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 47 PID 2680 wrote to memory of 1152 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 47 PID 2680 wrote to memory of 664 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 48 PID 2680 wrote to memory of 664 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 48 PID 2680 wrote to memory of 664 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 48 PID 2680 wrote to memory of 1816 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 49 PID 2680 wrote to memory of 1816 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 49 PID 2680 wrote to memory of 1816 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 49 PID 2680 wrote to memory of 1980 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 50 PID 2680 wrote to memory of 1980 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 50 PID 2680 wrote to memory of 1980 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 50 PID 2680 wrote to memory of 2032 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 51 PID 2680 wrote to memory of 2032 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 51 PID 2680 wrote to memory of 2032 2680 c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe"C:\Users\Admin\AppData\Local\Temp\c82472cc484b0bcf643da028828c9060f16c6cb008c7ea24ae102b0869899b4e.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System\fWUTTqB.exeC:\Windows\System\fWUTTqB.exe2⤵
- Executes dropped EXE
PID:2156
-
-
C:\Windows\System\rwUKtDK.exeC:\Windows\System\rwUKtDK.exe2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\System\ftFwfIu.exeC:\Windows\System\ftFwfIu.exe2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Windows\System\sHsmnIn.exeC:\Windows\System\sHsmnIn.exe2⤵
- Executes dropped EXE
PID:1148
-
-
C:\Windows\System\NJkWmHa.exeC:\Windows\System\NJkWmHa.exe2⤵
- Executes dropped EXE
PID:2964
-
-
C:\Windows\System\FmvYlKN.exeC:\Windows\System\FmvYlKN.exe2⤵
- Executes dropped EXE
PID:1964
-
-
C:\Windows\System\IHIdIGc.exeC:\Windows\System\IHIdIGc.exe2⤵
- Executes dropped EXE
PID:2332
-
-
C:\Windows\System\hhDDLzS.exeC:\Windows\System\hhDDLzS.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Windows\System\EoeIUSh.exeC:\Windows\System\EoeIUSh.exe2⤵
- Executes dropped EXE
PID:2756
-
-
C:\Windows\System\sZDrQQQ.exeC:\Windows\System\sZDrQQQ.exe2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\System\UINVjzJ.exeC:\Windows\System\UINVjzJ.exe2⤵
- Executes dropped EXE
PID:2904
-
-
C:\Windows\System\wZXLoxF.exeC:\Windows\System\wZXLoxF.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\XOdARdO.exeC:\Windows\System\XOdARdO.exe2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\System\EEyNJIi.exeC:\Windows\System\EEyNJIi.exe2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Windows\System\EJpIMPT.exeC:\Windows\System\EJpIMPT.exe2⤵
- Executes dropped EXE
PID:2612
-
-
C:\Windows\System\xqnfbBn.exeC:\Windows\System\xqnfbBn.exe2⤵
- Executes dropped EXE
PID:2720
-
-
C:\Windows\System\OZJlXcR.exeC:\Windows\System\OZJlXcR.exe2⤵
- Executes dropped EXE
PID:1152
-
-
C:\Windows\System\iusBvKQ.exeC:\Windows\System\iusBvKQ.exe2⤵
- Executes dropped EXE
PID:664
-
-
C:\Windows\System\ekVZgYx.exeC:\Windows\System\ekVZgYx.exe2⤵
- Executes dropped EXE
PID:1816
-
-
C:\Windows\System\laVqCbX.exeC:\Windows\System\laVqCbX.exe2⤵
- Executes dropped EXE
PID:1980
-
-
C:\Windows\System\SNuCkri.exeC:\Windows\System\SNuCkri.exe2⤵
- Executes dropped EXE
PID:2032
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD558b1a861a2e4dd1cc0aa5ace1fa5edce
SHA1ddf8599fd219a835dce5bbdb807e44a28107e198
SHA2560e82d601a0b07fe70e9bf3c9298585a81e3f1b201ba9ecebda1facbd5bc65202
SHA512ea8c8460ec5d104eb37c04363bf6e02a2ca1b06e1736c2fc61ea4f476ff65feca191dd9b034b4245046180ec6a39ef084a2a51dc7ad4242e68652b50fb0f5b9b
-
Filesize
5.9MB
MD572f083a4a746b76c3da4663eb8b675e7
SHA1fe0342126150de0a31fb85dd6de37eb13ad647b4
SHA25623679f3a79c54aca40060272bda1095701cbf64667cc57589318dc105ffe52c3
SHA512bd39f6704d58e593603870a4635f0c928f2d38e387928195c66e3992747a6b2c11d55506f735d765bc13110e57b405b011576ee4504760ed15503d62526f293c
-
Filesize
5.9MB
MD5ca92187760ef2a1435ac09a6c9549291
SHA17ad1bb638f65baab5038b36d88796d35d50f0013
SHA256610546f4cc1cbce0047e7f1af2e3794bb3f0c7ca4f8496734947173182601539
SHA5123ee383c481303d0506294ad6189f7d3d4cbe604e5ca68a547033a6006691f1549c239745e4abf5c17e1521c1406ecde3d0878ec1fb7e0a16b1c1a15817c68bd5
-
Filesize
5.9MB
MD565a59dfa0392d8f4123867726c226669
SHA1ecbd202d7613f69a8dcc21c0e58fd5eb0ad37dde
SHA2563328ce4c9a809ec07600474ecef3f348dd0e1406803fdc857fd499891c717fbc
SHA51250711e432598ae9509ef83125b7e862b435940c50a8cb23d3d307f550a1db247ab0959e5260288e6847138768f837af487703057a70fb56dd9b407027130046d
-
Filesize
5.9MB
MD5778efd58db49e5837488c3eac6202826
SHA13816795a45ba02d04ec108daf17c68f83373fdd0
SHA256b862c9a7641a9e20658e4f35dbf213834d8cbb94ef0a0caa0d63f1f45202a4e2
SHA512336b94b0b26d081847b69fbdb5e98145a767e649e33e83fa46e8f527558e7eaeb29f52443fcdf2cc29c3e80056691d0fdbea072e35999e08c68b7ceed70738d6
-
Filesize
5.9MB
MD58ac85b56bb4abd277e87975eff6e994b
SHA1cdca492071b2f465ccd9e423e90f106f90b8ae13
SHA256343dbde01569b5ea3c9de19eb246db2551faf154b3d1fd0e5898bee149e467b7
SHA5125a4543eff3f65286c5334be3c754deeac58faeae31f8e5a0d9560c0ab9be70fa395020442bfe6706ac30474edc7ba1a925987484c46a919594b34cfbd7c824a3
-
Filesize
5.9MB
MD5b9eedc8b624c5bfbb530f77c8c9e686d
SHA1a0c69755cb36687882e6a8c8742192ffa39d1260
SHA2567286eb86ed98977d573459b52ba9b5b209c4465b0878843d72a7dea3328b6daf
SHA512fd3e96544240cb2ac112782b2c8df0a718dc1a46daeba15d419c9440180f1fa22d51d34c7ad68690ab3770f1716d475416a748aed0aa0018d180bc64ca56fb20
-
Filesize
5.9MB
MD588978b13112cd06d134bd7446997fb9e
SHA14eeabf9ccf759b7448893abc35e029a71e3102d7
SHA256499909e096be6e932884288869780d3c279f2789535c4bafd5bd4e293ddd09e7
SHA5126f16f08e5c850b606f41307045a2b2389da5fe04d751ccf036a0f78620f8b45c1f56ee264f9114d7abe73b5d535ea6308e0dcf00011dc2556511ba9317202d8a
-
Filesize
5.9MB
MD5994fa7a56014020d9f16ac18a64a3536
SHA13117d8b12c837a3779a913a71aa62290fe65bc82
SHA256b05d6c70c7d91d7c953e2c27145319ea6aea415a5929c884992f6c535b4c3941
SHA51293d0d5778dbef7fe6db3dc7aba4b12ae091a5de6107495d52caa5fcf2f2a6d114c3ac1b6c8babdb88f3be52337c5ad9c236393986248a2e6b4655a0ceaf7ba90
-
Filesize
5.9MB
MD54237b6057afd07e23488001baad1c8fa
SHA1a3767247e28227dc7b954d0d0c0d987b070bc7de
SHA2563827948473333e12a126e7779858ceee3a079ab93e0cda039df5821fdc84e932
SHA512b53049358ecb17f0a262a54842a4242518aee61104a664cd41d4a1cea279fdc6e88c1c47d6d8b8e4b34f397aafa9cf15bdab513f2af4c579a618127f8a12ca3f
-
Filesize
5.9MB
MD503d56878160bb7b5f1a2a23cb931cba6
SHA138203c144ba174743fd1c1d94894bebc36be550f
SHA2568a350d7b3aa7f719117d7573433747ea0039107f3bb41071e6704a2c74ad7b17
SHA51294ad0b0d0605738206b5b8aec7a4572b03c3259446435fadf66357d17ce2733070b68a7c4f9bfbd5ec96e7cc069ad56d146a32e58d197aa29e1506721f0f627b
-
Filesize
5.9MB
MD5ebd858863343d1cd5e3adf97c13a58d2
SHA186ed91f713f4f22dfd8d81ecb457f896569c3a37
SHA2569721d8ebdb40dfee2bf41579757c4f5ef896311e1b302875c53e677b416ba005
SHA512c7ce8984e36c2f4d4eba8735f895622b9a9d7f3e2ce6401e2b0964c23ce79d85acf510aa4e1259ced21e446160bb83eb2fa65ef5a09712377e3036354de0d5de
-
Filesize
5.9MB
MD5a0642d0ad672f438e96b18573411228b
SHA159b053744f1a5addc196e2eeead94b97446bb7b4
SHA2562fdef650f017c873387d70197eef354606870f7658768400588c3bc86e8a2ec5
SHA5125417a31788ce05d4f71ca086bdb544958899a450b3cb913f1fe186144f0f4dba5e48ec5e5eb0008ee7ec09f122016eadd5961eda677c02d62d07c8ebad6e2406
-
Filesize
5.9MB
MD5bd39708c1e26b7f057b94e5bbb4c38ee
SHA1fdafa325844d44ecfb66591e77a0963b7125e003
SHA256251f98e3f7e15eb268509c4beb65f96a04d4e9680317f23ea789a02fb9484f6a
SHA512957cde018b5ced11ac08094b64816b2c55235328769b0ef9cfa0793f65df29f6f2988fb9f4c0afbaeb2f502c98c375e2cf666cf8ed7e77c29bc82c3e7e3a84f2
-
Filesize
5.9MB
MD5e1aca9dceabca0031d6ef5d48bb5d269
SHA1b4aaa9e20193652d7f44f8f4982df212f05eb4ea
SHA256deccc67edbea79d0c426294e8d33b8008a2d5979f713b5cd5c04c6b8c5cf88a2
SHA512d0737b32bfd7e8b649ea90b3174f7ea370a6c8f73871345d99864dc28ae29d23bcafdaaf8bbc0832341b08e60fd1ada49fb2c911e089a26ef41ab212dbfe7020
-
Filesize
5.9MB
MD57ecd7025789db6872a0b4de62e7b89f3
SHA16702d397a521394887ad4d17554832507ebb5015
SHA256c01541a26aa4edb110ed8569cb30b2fb2768ad5665152a499749d905862a71d7
SHA512a03edb56375c9b252670409e44f5b64b6e77861ac39e50bd646e927e1fc26311746be2180e7cc72d9fca1fed170c997445233bb720d2f62d8cc919cb5ec5030b
-
Filesize
5.9MB
MD50d0961bf3e65806d1c32425be78524f9
SHA177ff9997480630e6232a3e5fe8e08d1d8fa63e65
SHA256aa289bfe2b413ad003ca9aa996c62ed4bb673ce9edeedb9312cd90fb95e01af6
SHA5128d5383d5cb86c4a60bf45dfc15809f654abfbf91d2d58f48b740bb79b3eb7f2cc80df75bc7aa7f0cec8ba79fb1fe89a24f9b9e9e9a0ac9ba2f401475f9106028
-
Filesize
5.9MB
MD5de87c129bde72332806586e49e91da9a
SHA103a05da84fcd2487a83fdc95a7405c8de874bdcb
SHA2562d03b85553c8b762ebf19e4d27a4e7b47b8d4d6f9b31ae9fa09410088b8c2112
SHA51288599bf40bfb3fdef7f052f04c95e9c650e9f3e2c201058e2a6f4997b541c8c6fc7f6060224024df1c0067d514194cbb26d03e377835a1b0247b3f73967c2a42
-
Filesize
5.9MB
MD5f153638ee0d2a4e2c117f0af98c3aa22
SHA1a2c273488b5c8ab4b184d659fa72fca630be58c7
SHA256520587bb3e015322e8fe214d5641db977384f6e82746e874427a034666903473
SHA512a60d8d5e1f5947a4592ed08def74b79a485b1cc0f6095007fb6d45ffcbfc5401764ad2608d79c659b387b2efcd52573579de2888e6140fb001b112984bc6e110
-
Filesize
5.9MB
MD55281d224b4ae9a73844972048d1619f4
SHA1dd07f6004d43fde85b2fa73166f13fe7af022be7
SHA256255094084ca9a84b4ddd92401e4b24d225117172aaed6a85528dd2fbb680c1b1
SHA5128696bf06659f208100c6cca190240f1c09b7544f9c75164e775a4f6c81cfc91ce4968222d1eea4c5b66bda78d0d88aafd2bdbfa38e1f5365fda7e4da51f37c43
-
Filesize
5.9MB
MD51f957dd963ba2eee630c2a1753a7347e
SHA18da6c595a5a1076006dc8f3ae3089a5b47a16c27
SHA2565f18fb04e7318f89f30b0725910523e1dae06679e9e95b7fca262fc0c56bc61a
SHA51220bd5a2c5e3c6b719e42734e9330cbffac63432dabff81abcfbb931d8129fd8cba86bcd537c23c8af817ceb9bcf9310be57bbc84e53d7db3f4537ad8d6c135d7