Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 21:37
Behavioral task
behavioral1
Sample
46b380eab61dc5c17e2eb776e5698083.exe
Resource
win7-20240704-en
General
-
Target
46b380eab61dc5c17e2eb776e5698083.exe
-
Size
5.2MB
-
MD5
46b380eab61dc5c17e2eb776e5698083
-
SHA1
75d538f86d2e157a4a74a4a0ac1e5799f9d9bce8
-
SHA256
82347185ba791b60cd4377936675a4abdf2446ba8525903f7e4215a778a0ec1c
-
SHA512
bd12e6b2079b963bdca7664ce42948ec36b9adab242d94f8646bceed501b47be977ccb2074a053d1ee2ea527efc0c278b316f242403bb3f6e09ead3830427899
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lW:RWWBibf56utgpPFotBER/mQ32lUa
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x00080000000234e2-4.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e7-9.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e6-16.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e8-23.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ea-35.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e9-30.dat cobalt_reflective_dll behavioral2/files/0x00070000000234eb-40.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ec-47.dat cobalt_reflective_dll behavioral2/files/0x00080000000234e3-55.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ee-63.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ef-71.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ed-65.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f3-93.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f5-114.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f8-122.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f9-127.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f6-129.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f7-117.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f4-104.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f2-100.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f0-86.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral2/memory/2488-60-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp xmrig behavioral2/memory/4548-68-0x00007FF6E05E0000-0x00007FF6E0931000-memory.dmp xmrig behavioral2/memory/2380-74-0x00007FF6D10E0000-0x00007FF6D1431000-memory.dmp xmrig behavioral2/memory/1320-77-0x00007FF678B10000-0x00007FF678E61000-memory.dmp xmrig behavioral2/memory/2040-78-0x00007FF65A500000-0x00007FF65A851000-memory.dmp xmrig behavioral2/memory/2600-76-0x00007FF61FBC0000-0x00007FF61FF11000-memory.dmp xmrig behavioral2/memory/4820-72-0x00007FF666290000-0x00007FF6665E1000-memory.dmp xmrig behavioral2/memory/3768-69-0x00007FF7E12C0000-0x00007FF7E1611000-memory.dmp xmrig behavioral2/memory/5064-83-0x00007FF67CD40000-0x00007FF67D091000-memory.dmp xmrig behavioral2/memory/2624-96-0x00007FF63F950000-0x00007FF63FCA1000-memory.dmp xmrig behavioral2/memory/64-132-0x00007FF6F24E0000-0x00007FF6F2831000-memory.dmp xmrig behavioral2/memory/2432-134-0x00007FF716BD0000-0x00007FF716F21000-memory.dmp xmrig behavioral2/memory/1456-133-0x00007FF72B4D0000-0x00007FF72B821000-memory.dmp xmrig behavioral2/memory/1708-131-0x00007FF6EF490000-0x00007FF6EF7E1000-memory.dmp xmrig behavioral2/memory/3460-135-0x00007FF77BBE0000-0x00007FF77BF31000-memory.dmp xmrig behavioral2/memory/3616-136-0x00007FF631D60000-0x00007FF6320B1000-memory.dmp xmrig behavioral2/memory/4984-120-0x00007FF6FB020000-0x00007FF6FB371000-memory.dmp xmrig behavioral2/memory/4780-109-0x00007FF60C260000-0x00007FF60C5B1000-memory.dmp xmrig behavioral2/memory/1484-99-0x00007FF651690000-0x00007FF6519E1000-memory.dmp xmrig behavioral2/memory/4844-82-0x00007FF688930000-0x00007FF688C81000-memory.dmp xmrig behavioral2/memory/2488-137-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp xmrig behavioral2/memory/2600-145-0x00007FF61FBC0000-0x00007FF61FF11000-memory.dmp xmrig behavioral2/memory/4124-147-0x00007FF76FAD0000-0x00007FF76FE21000-memory.dmp xmrig behavioral2/memory/2028-153-0x00007FF7780B0000-0x00007FF778401000-memory.dmp xmrig behavioral2/memory/2488-162-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp xmrig behavioral2/memory/4820-215-0x00007FF666290000-0x00007FF6665E1000-memory.dmp xmrig behavioral2/memory/1320-217-0x00007FF678B10000-0x00007FF678E61000-memory.dmp xmrig behavioral2/memory/2040-219-0x00007FF65A500000-0x00007FF65A851000-memory.dmp xmrig behavioral2/memory/4844-221-0x00007FF688930000-0x00007FF688C81000-memory.dmp xmrig behavioral2/memory/5064-223-0x00007FF67CD40000-0x00007FF67D091000-memory.dmp xmrig behavioral2/memory/2624-225-0x00007FF63F950000-0x00007FF63FCA1000-memory.dmp xmrig behavioral2/memory/4780-227-0x00007FF60C260000-0x00007FF60C5B1000-memory.dmp xmrig behavioral2/memory/3616-235-0x00007FF631D60000-0x00007FF6320B1000-memory.dmp xmrig behavioral2/memory/4548-237-0x00007FF6E05E0000-0x00007FF6E0931000-memory.dmp xmrig behavioral2/memory/2380-239-0x00007FF6D10E0000-0x00007FF6D1431000-memory.dmp xmrig behavioral2/memory/3768-241-0x00007FF7E12C0000-0x00007FF7E1611000-memory.dmp xmrig behavioral2/memory/2600-243-0x00007FF61FBC0000-0x00007FF61FF11000-memory.dmp xmrig behavioral2/memory/4124-253-0x00007FF76FAD0000-0x00007FF76FE21000-memory.dmp xmrig behavioral2/memory/1484-255-0x00007FF651690000-0x00007FF6519E1000-memory.dmp xmrig behavioral2/memory/2028-257-0x00007FF7780B0000-0x00007FF778401000-memory.dmp xmrig behavioral2/memory/4984-259-0x00007FF6FB020000-0x00007FF6FB371000-memory.dmp xmrig behavioral2/memory/1708-261-0x00007FF6EF490000-0x00007FF6EF7E1000-memory.dmp xmrig behavioral2/memory/1456-263-0x00007FF72B4D0000-0x00007FF72B821000-memory.dmp xmrig behavioral2/memory/3460-265-0x00007FF77BBE0000-0x00007FF77BF31000-memory.dmp xmrig behavioral2/memory/2432-267-0x00007FF716BD0000-0x00007FF716F21000-memory.dmp xmrig behavioral2/memory/64-269-0x00007FF6F24E0000-0x00007FF6F2831000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 4820 leYWeYF.exe 1320 HYzkbsh.exe 2040 YPJiwmn.exe 4844 RJyvYdg.exe 5064 FcfojIr.exe 2624 tjpFQpX.exe 4780 ACVkzhA.exe 3616 oFArGGD.exe 4548 tLaoFVv.exe 3768 MVWztHX.exe 2380 qZNVfcO.exe 2600 vhgVuFv.exe 4124 NfdCqZI.exe 2028 pIUfAUJ.exe 1484 mJapWbH.exe 4984 objuige.exe 1708 tcbRcsu.exe 64 cJvvPkv.exe 1456 cgTujEe.exe 3460 DeBuPoV.exe 2432 dOWUniI.exe -
resource yara_rule behavioral2/memory/2488-0-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp upx behavioral2/files/0x00080000000234e2-4.dat upx behavioral2/files/0x00070000000234e7-9.dat upx behavioral2/files/0x00070000000234e6-16.dat upx behavioral2/files/0x00070000000234e8-23.dat upx behavioral2/files/0x00070000000234ea-35.dat upx behavioral2/memory/2624-36-0x00007FF63F950000-0x00007FF63FCA1000-memory.dmp upx behavioral2/memory/5064-33-0x00007FF67CD40000-0x00007FF67D091000-memory.dmp upx behavioral2/files/0x00070000000234e9-30.dat upx behavioral2/memory/4844-24-0x00007FF688930000-0x00007FF688C81000-memory.dmp upx behavioral2/files/0x00070000000234eb-40.dat upx behavioral2/memory/4780-41-0x00007FF60C260000-0x00007FF60C5B1000-memory.dmp upx behavioral2/memory/2040-18-0x00007FF65A500000-0x00007FF65A851000-memory.dmp upx behavioral2/memory/1320-12-0x00007FF678B10000-0x00007FF678E61000-memory.dmp upx behavioral2/memory/4820-7-0x00007FF666290000-0x00007FF6665E1000-memory.dmp upx behavioral2/files/0x00070000000234ec-47.dat upx behavioral2/memory/3616-48-0x00007FF631D60000-0x00007FF6320B1000-memory.dmp upx behavioral2/files/0x00080000000234e3-55.dat upx behavioral2/memory/2488-60-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp upx behavioral2/files/0x00070000000234ee-63.dat upx behavioral2/memory/4548-68-0x00007FF6E05E0000-0x00007FF6E0931000-memory.dmp upx behavioral2/files/0x00070000000234ef-71.dat upx behavioral2/memory/2380-74-0x00007FF6D10E0000-0x00007FF6D1431000-memory.dmp upx behavioral2/memory/1320-77-0x00007FF678B10000-0x00007FF678E61000-memory.dmp upx behavioral2/memory/2040-78-0x00007FF65A500000-0x00007FF65A851000-memory.dmp upx behavioral2/memory/2600-76-0x00007FF61FBC0000-0x00007FF61FF11000-memory.dmp upx behavioral2/memory/4820-72-0x00007FF666290000-0x00007FF6665E1000-memory.dmp upx behavioral2/memory/3768-69-0x00007FF7E12C0000-0x00007FF7E1611000-memory.dmp upx behavioral2/files/0x00070000000234ed-65.dat upx behavioral2/memory/5064-83-0x00007FF67CD40000-0x00007FF67D091000-memory.dmp upx behavioral2/files/0x00070000000234f3-93.dat upx behavioral2/memory/2624-96-0x00007FF63F950000-0x00007FF63FCA1000-memory.dmp upx behavioral2/files/0x00070000000234f5-114.dat upx behavioral2/files/0x00070000000234f8-122.dat upx behavioral2/files/0x00070000000234f9-127.dat upx behavioral2/files/0x00070000000234f6-129.dat upx behavioral2/memory/64-132-0x00007FF6F24E0000-0x00007FF6F2831000-memory.dmp upx behavioral2/memory/2432-134-0x00007FF716BD0000-0x00007FF716F21000-memory.dmp upx behavioral2/memory/1456-133-0x00007FF72B4D0000-0x00007FF72B821000-memory.dmp upx behavioral2/memory/1708-131-0x00007FF6EF490000-0x00007FF6EF7E1000-memory.dmp upx behavioral2/memory/3460-135-0x00007FF77BBE0000-0x00007FF77BF31000-memory.dmp upx behavioral2/memory/3616-136-0x00007FF631D60000-0x00007FF6320B1000-memory.dmp upx behavioral2/memory/4984-120-0x00007FF6FB020000-0x00007FF6FB371000-memory.dmp upx behavioral2/files/0x00070000000234f7-117.dat upx behavioral2/memory/4780-109-0x00007FF60C260000-0x00007FF60C5B1000-memory.dmp upx behavioral2/files/0x00070000000234f4-104.dat upx behavioral2/files/0x00070000000234f2-100.dat upx behavioral2/memory/1484-99-0x00007FF651690000-0x00007FF6519E1000-memory.dmp upx behavioral2/memory/2028-94-0x00007FF7780B0000-0x00007FF778401000-memory.dmp upx behavioral2/memory/4124-88-0x00007FF76FAD0000-0x00007FF76FE21000-memory.dmp upx behavioral2/memory/4844-82-0x00007FF688930000-0x00007FF688C81000-memory.dmp upx behavioral2/files/0x00070000000234f0-86.dat upx behavioral2/memory/2488-137-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp upx behavioral2/memory/2600-145-0x00007FF61FBC0000-0x00007FF61FF11000-memory.dmp upx behavioral2/memory/4124-147-0x00007FF76FAD0000-0x00007FF76FE21000-memory.dmp upx behavioral2/memory/2028-153-0x00007FF7780B0000-0x00007FF778401000-memory.dmp upx behavioral2/memory/2488-162-0x00007FF61E6D0000-0x00007FF61EA21000-memory.dmp upx behavioral2/memory/4820-215-0x00007FF666290000-0x00007FF6665E1000-memory.dmp upx behavioral2/memory/1320-217-0x00007FF678B10000-0x00007FF678E61000-memory.dmp upx behavioral2/memory/2040-219-0x00007FF65A500000-0x00007FF65A851000-memory.dmp upx behavioral2/memory/4844-221-0x00007FF688930000-0x00007FF688C81000-memory.dmp upx behavioral2/memory/5064-223-0x00007FF67CD40000-0x00007FF67D091000-memory.dmp upx behavioral2/memory/2624-225-0x00007FF63F950000-0x00007FF63FCA1000-memory.dmp upx behavioral2/memory/4780-227-0x00007FF60C260000-0x00007FF60C5B1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\qZNVfcO.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\NfdCqZI.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\pIUfAUJ.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\mJapWbH.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\tcbRcsu.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\cJvvPkv.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\HYzkbsh.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\YPJiwmn.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\DeBuPoV.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\ACVkzhA.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\tLaoFVv.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\objuige.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\cgTujEe.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\leYWeYF.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\RJyvYdg.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\dOWUniI.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\tjpFQpX.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\oFArGGD.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\vhgVuFv.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\FcfojIr.exe 46b380eab61dc5c17e2eb776e5698083.exe File created C:\Windows\System\MVWztHX.exe 46b380eab61dc5c17e2eb776e5698083.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2488 46b380eab61dc5c17e2eb776e5698083.exe Token: SeLockMemoryPrivilege 2488 46b380eab61dc5c17e2eb776e5698083.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2488 wrote to memory of 4820 2488 46b380eab61dc5c17e2eb776e5698083.exe 84 PID 2488 wrote to memory of 4820 2488 46b380eab61dc5c17e2eb776e5698083.exe 84 PID 2488 wrote to memory of 1320 2488 46b380eab61dc5c17e2eb776e5698083.exe 85 PID 2488 wrote to memory of 1320 2488 46b380eab61dc5c17e2eb776e5698083.exe 85 PID 2488 wrote to memory of 2040 2488 46b380eab61dc5c17e2eb776e5698083.exe 86 PID 2488 wrote to memory of 2040 2488 46b380eab61dc5c17e2eb776e5698083.exe 86 PID 2488 wrote to memory of 4844 2488 46b380eab61dc5c17e2eb776e5698083.exe 87 PID 2488 wrote to memory of 4844 2488 46b380eab61dc5c17e2eb776e5698083.exe 87 PID 2488 wrote to memory of 5064 2488 46b380eab61dc5c17e2eb776e5698083.exe 88 PID 2488 wrote to memory of 5064 2488 46b380eab61dc5c17e2eb776e5698083.exe 88 PID 2488 wrote to memory of 2624 2488 46b380eab61dc5c17e2eb776e5698083.exe 89 PID 2488 wrote to memory of 2624 2488 46b380eab61dc5c17e2eb776e5698083.exe 89 PID 2488 wrote to memory of 4780 2488 46b380eab61dc5c17e2eb776e5698083.exe 90 PID 2488 wrote to memory of 4780 2488 46b380eab61dc5c17e2eb776e5698083.exe 90 PID 2488 wrote to memory of 3616 2488 46b380eab61dc5c17e2eb776e5698083.exe 91 PID 2488 wrote to memory of 3616 2488 46b380eab61dc5c17e2eb776e5698083.exe 91 PID 2488 wrote to memory of 4548 2488 46b380eab61dc5c17e2eb776e5698083.exe 92 PID 2488 wrote to memory of 4548 2488 46b380eab61dc5c17e2eb776e5698083.exe 92 PID 2488 wrote to memory of 3768 2488 46b380eab61dc5c17e2eb776e5698083.exe 93 PID 2488 wrote to memory of 3768 2488 46b380eab61dc5c17e2eb776e5698083.exe 93 PID 2488 wrote to memory of 2380 2488 46b380eab61dc5c17e2eb776e5698083.exe 94 PID 2488 wrote to memory of 2380 2488 46b380eab61dc5c17e2eb776e5698083.exe 94 PID 2488 wrote to memory of 2600 2488 46b380eab61dc5c17e2eb776e5698083.exe 95 PID 2488 wrote to memory of 2600 2488 46b380eab61dc5c17e2eb776e5698083.exe 95 PID 2488 wrote to memory of 4124 2488 46b380eab61dc5c17e2eb776e5698083.exe 96 PID 2488 wrote to memory of 4124 2488 46b380eab61dc5c17e2eb776e5698083.exe 96 PID 2488 wrote to memory of 2028 2488 46b380eab61dc5c17e2eb776e5698083.exe 97 PID 2488 wrote to memory of 2028 2488 46b380eab61dc5c17e2eb776e5698083.exe 97 PID 2488 wrote to memory of 1484 2488 46b380eab61dc5c17e2eb776e5698083.exe 98 PID 2488 wrote to memory of 1484 2488 46b380eab61dc5c17e2eb776e5698083.exe 98 PID 2488 wrote to memory of 4984 2488 46b380eab61dc5c17e2eb776e5698083.exe 99 PID 2488 wrote to memory of 4984 2488 46b380eab61dc5c17e2eb776e5698083.exe 99 PID 2488 wrote to memory of 1708 2488 46b380eab61dc5c17e2eb776e5698083.exe 100 PID 2488 wrote to memory of 1708 2488 46b380eab61dc5c17e2eb776e5698083.exe 100 PID 2488 wrote to memory of 64 2488 46b380eab61dc5c17e2eb776e5698083.exe 101 PID 2488 wrote to memory of 64 2488 46b380eab61dc5c17e2eb776e5698083.exe 101 PID 2488 wrote to memory of 1456 2488 46b380eab61dc5c17e2eb776e5698083.exe 102 PID 2488 wrote to memory of 1456 2488 46b380eab61dc5c17e2eb776e5698083.exe 102 PID 2488 wrote to memory of 3460 2488 46b380eab61dc5c17e2eb776e5698083.exe 103 PID 2488 wrote to memory of 3460 2488 46b380eab61dc5c17e2eb776e5698083.exe 103 PID 2488 wrote to memory of 2432 2488 46b380eab61dc5c17e2eb776e5698083.exe 104 PID 2488 wrote to memory of 2432 2488 46b380eab61dc5c17e2eb776e5698083.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\46b380eab61dc5c17e2eb776e5698083.exe"C:\Users\Admin\AppData\Local\Temp\46b380eab61dc5c17e2eb776e5698083.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System\leYWeYF.exeC:\Windows\System\leYWeYF.exe2⤵
- Executes dropped EXE
PID:4820
-
-
C:\Windows\System\HYzkbsh.exeC:\Windows\System\HYzkbsh.exe2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Windows\System\YPJiwmn.exeC:\Windows\System\YPJiwmn.exe2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Windows\System\RJyvYdg.exeC:\Windows\System\RJyvYdg.exe2⤵
- Executes dropped EXE
PID:4844
-
-
C:\Windows\System\FcfojIr.exeC:\Windows\System\FcfojIr.exe2⤵
- Executes dropped EXE
PID:5064
-
-
C:\Windows\System\tjpFQpX.exeC:\Windows\System\tjpFQpX.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System\ACVkzhA.exeC:\Windows\System\ACVkzhA.exe2⤵
- Executes dropped EXE
PID:4780
-
-
C:\Windows\System\oFArGGD.exeC:\Windows\System\oFArGGD.exe2⤵
- Executes dropped EXE
PID:3616
-
-
C:\Windows\System\tLaoFVv.exeC:\Windows\System\tLaoFVv.exe2⤵
- Executes dropped EXE
PID:4548
-
-
C:\Windows\System\MVWztHX.exeC:\Windows\System\MVWztHX.exe2⤵
- Executes dropped EXE
PID:3768
-
-
C:\Windows\System\qZNVfcO.exeC:\Windows\System\qZNVfcO.exe2⤵
- Executes dropped EXE
PID:2380
-
-
C:\Windows\System\vhgVuFv.exeC:\Windows\System\vhgVuFv.exe2⤵
- Executes dropped EXE
PID:2600
-
-
C:\Windows\System\NfdCqZI.exeC:\Windows\System\NfdCqZI.exe2⤵
- Executes dropped EXE
PID:4124
-
-
C:\Windows\System\pIUfAUJ.exeC:\Windows\System\pIUfAUJ.exe2⤵
- Executes dropped EXE
PID:2028
-
-
C:\Windows\System\mJapWbH.exeC:\Windows\System\mJapWbH.exe2⤵
- Executes dropped EXE
PID:1484
-
-
C:\Windows\System\objuige.exeC:\Windows\System\objuige.exe2⤵
- Executes dropped EXE
PID:4984
-
-
C:\Windows\System\tcbRcsu.exeC:\Windows\System\tcbRcsu.exe2⤵
- Executes dropped EXE
PID:1708
-
-
C:\Windows\System\cJvvPkv.exeC:\Windows\System\cJvvPkv.exe2⤵
- Executes dropped EXE
PID:64
-
-
C:\Windows\System\cgTujEe.exeC:\Windows\System\cgTujEe.exe2⤵
- Executes dropped EXE
PID:1456
-
-
C:\Windows\System\DeBuPoV.exeC:\Windows\System\DeBuPoV.exe2⤵
- Executes dropped EXE
PID:3460
-
-
C:\Windows\System\dOWUniI.exeC:\Windows\System\dOWUniI.exe2⤵
- Executes dropped EXE
PID:2432
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5078b028e85d6fe91db0171129e683a2c
SHA11e2e1d63e39e373d0617a11a86bfb6bd7c316e53
SHA256b970af3b60f7fee340b29895c59b5a6d977c3daf889adcd573e98ef0930ed41b
SHA512d910d37f12ea2a9444c6d3463adfab8a5692d13d0d1f958846c9b6370aa055f50c9615f8261d2230ab460ac47225bdfbb0fc04d94f67e7fbf2af9c1e44b14c68
-
Filesize
5.2MB
MD58e055a680b61f75865a4b20f493491f1
SHA1bc4877ecc8c6c82f06fcae0da321d837a9bc7899
SHA25699690484a793ef0f88238dbdb1ef5b5ed2be01ed6d1d70847473be9ef7604937
SHA5128896d2cc24d5a79842d6745c522bc57f3aa1434e9b49eb5e784d5a98ae1b9fcbd1b355eef54e53b92af7b6589bb875136b1d595bc517750979deeee3f558ecfa
-
Filesize
5.2MB
MD59fb10e0f052507e9ea7457710c7083e4
SHA1146c9e979fa8fc79e4eb573c73ec8932e56f1573
SHA2569d29fe5c3bfe0fc900f8e41da205a708d6f08021e377d6f85b9f563abb2c1a58
SHA51277438cecc8f804357461f0d8aeaf2c85b83add45950835238981e3ad6d572fb8d09ed6d91bfe23a3422b1c33c1a57eb2f3e772e3f33aa7011021b0bbc5905fa9
-
Filesize
5.2MB
MD53d887c94876023380724612386b0d057
SHA17c598d7445347365b55bf46240b99659a02fe474
SHA2566e0562c61a7834e2f835a65d5919f25344faee3d62baae752b121bc6d8e265a8
SHA512040c1a6449e7ee2dfe45541933c6d37fa45cf9bef7cc4616297a2d0ea4c9e682673e41f019782229a964aaa300117d73d256f6e1ea84e816622b35b4dc7abf10
-
Filesize
5.2MB
MD5c25741a68b8b921cc7328141fb7270f6
SHA1c39e375287709e863e7ce740c7639a41cfcc26a9
SHA256223abebfe78b38da77c67eb7f602c018caca6cd2f5744cef0398a2e49a974aa5
SHA512238db51ef2d967c23257fe2f82a5480a41155ba8039128c6225f9a7a11a10b3aa5eb98b5506ddec01fde8dc9a8f23286b191240743cd6edf9a51ce4dcc7d920f
-
Filesize
5.2MB
MD5c611301f8ac64234d4f1fbf07b349679
SHA1fde9983fa9c1c733f49b79aa07d295076d369be8
SHA25658ab6c4b3b84ff860cf75513cbf31353dec212b20f2749606625c9eafa728ccf
SHA51271be3488ee7e6941013bde281d63b9121fac0fa274ea34ae2431aea46dd87cd399b3a590ea466138515bb5ef4be384c12240aa4faab859e8680873093756be63
-
Filesize
5.2MB
MD5721ee32afd482a4ef3ff5a9f88026fe3
SHA17594a06c4ea8acb2f9215ec0d6394c5347addbbd
SHA256f91160ead78140b70f35bfe0beb0e10e9d49de664b749dce4be220b2bc54bf51
SHA5129d78dff541a8d4ef76be19037fd2215e4ee869d20cf1d759768721dd6bd7c7e26241db94a60d11112943610077afa9bd281a6ce5ea14be7e981d41ed4f7087db
-
Filesize
5.2MB
MD547f58b0fc0aab1ab225503aab876d0f8
SHA1e1429e4fb7a97c033c0472a65afa3af0fa7cbdaa
SHA256eb762f79e9fdfbe7ee5dd5cb8273d2095c29f19395b6267249f0d5704be1f7ad
SHA5128761877befc13cd7802a5e96390e3e70e247e6c2f83ae286386f00f435dea408677b229739ef41532aa6a82023d5fcf6d613801ea1ddbe32de4f36e8c6adee08
-
Filesize
5.2MB
MD5cbfd6da4b01e9342a8c67d2f3611d962
SHA1ef095528e7da6f3169072c18a348445f4577b512
SHA25655b116269309a2cd796618a6b2ee695a0f3b055cafe7702f05904dcebca17d00
SHA512fa18e0cc0c813bfe97c4a8b8213833fa08ac565ff951d7c15df59df3c5a3487e920f3e9e0da9e6f42c66e183f1cb48f294f23ab9a11ca2b3baba53c9929a8c5f
-
Filesize
5.2MB
MD5c29c236bb22bfdeea627b03240db5457
SHA1d46924cf6d69080c7919544ef67dac17ea7cd720
SHA256b9cf3ab6948f85f267bfe80b817627ac97c2282af39ca305c2bad5587033030f
SHA5129a126ad6fd77304314da5ab1f23ad919519c2772d51db6cac308c2a7aba71899fb3627f4eda72e4c88b3dcdf9c4d590ff3fbcc6aeb40221fcae3d959bcee1d0e
-
Filesize
5.2MB
MD52591207a0ee0c015385ccd9d9108b6da
SHA190f1cd88c875b893267816299868c0bf548bb2dd
SHA25619019acecc12668d7e0dff831d2fb9c28d8e8725c99df496c292b08625b67579
SHA5123c2e6d0e8574dff270890397de111766c01f6c4e789229e2d4b4d65a6ca3240fecef0248ea7490e6a719d2d4ee729b9c9ab074c93112a5708d5b9e1efff8c7bc
-
Filesize
5.2MB
MD5a020791cdbdf67b886b72b490d9823e8
SHA1c147d79d019a596df212bf1665feb3db0ef1e8db
SHA256a12cd3259dca5e49427e1daba94d66d3026b7024dbcac6649a06e30a3e15110e
SHA512d3c8e12dd0b9dc01b3a99aa36f78d80cb78d7b6da90f80889979b358f0acd9f9ff92b6515d88d9dc337d6413ca5bcd4aef99b688a44054295c0c3c8bf7cd363f
-
Filesize
5.2MB
MD580c21f918f03767b2322ad25e74fee06
SHA138d0ecd9a9fbfffb841541fd60c8b1eaaeffea99
SHA256028b796302491b354efc1038362f356cf1b85bbb98a7803dba6c2af10a699542
SHA512c137be2d416a7e902b167f0d3e6d7499cc32978b2644dff1d3acfffb5bfd5da84db27eab871aeb9579f78ac0910145fa546fc5d1103345625abf46f35460e8c0
-
Filesize
5.2MB
MD541d7fb4f7a38bff54ccd057052a5d830
SHA1d666e6d77e7e086cb2b6be951090b0c214bb4c46
SHA2567da0e3a79def114cc9fe7551f3c5ca646fb053925da0d072db411c52ae739ab8
SHA5122a0ae2a9ec19fe579dac118e20ee58cd917af0d9477e783df69e2837a22260067c741d23fe1ed2c6fde2ef63347de75a894dd955ff9805b77d97c0fec378b5a6
-
Filesize
5.2MB
MD5885fb77461695745caaedbb3e6a700ae
SHA17de390a15ab7869afb991046d49df07df3b067e4
SHA25637a4748ebcd5334a10db8ecc7d037857f6abfc005e817aa65e7483c5e6c23c39
SHA51227fdb2e37c8e69eb93c0328e39b65cc314dc1d6806e673126497b05ec37b6014d18ff6b190937a3600bbb3df1d9ad905d67523dbf318bffe6cc7482e12f8f540
-
Filesize
5.2MB
MD5c94b30515cf6124fb39dc1b107c35cf8
SHA1da3c23dadca3970fab2473e0d909be52f9b31a73
SHA256d6a2400a01831edfd3fdd45e69d59ba2a0cc4d42d973c572a3ada4f2c64cfea5
SHA512fea4ba1cf5bd2797feae8de9ee7e7fad664bbd486f77ec8dc9641720ce285aca7b007a5dbff9624ebe8d0d2a3c425285252812bec66ce51977fe22bb0e1cff5f
-
Filesize
5.2MB
MD5e3206c4c329ed27cf73c1637358fc740
SHA16f4bfadb0f74ec14732be5c20e80c2ce793f64d0
SHA256e0ca979dc1c807130759b95c72c53d79c3481730a0e5ebd81d9da7a3c8e81629
SHA512cf0dbcf41032d7d2079ee7e674dc835b9f96668184c67091b7327f835547b2ce54c5b486aadaf218a4725302ab336ef01588a041a586114531037f7d0758108b
-
Filesize
5.2MB
MD5280d6a5c52ffff3b1b8e15ffd60910a1
SHA1793da44cb5ed8ed32d138b21a1c7f5e1e4215dc5
SHA25697fff4a9ade03d1e5e65e1af88f34847f830df08465abbc498fe7b942833d110
SHA512cefce34627f4c6f8aacf26d3893f92f9141a76e768e2b0783016f2d6708d812056697ff7bb43eb104cfa2cd70b0501bda182544b6bd16b9aea7cb8c3cd11545a
-
Filesize
5.2MB
MD5dd923052826bc801cd7614da4341f646
SHA141a11edb32b45775202feb237494aa9832fc5bcf
SHA256422db58e0af18a0a571e54378ec57e80aaa614265fd3cb32cf3adeff3d03aa75
SHA512cf78f1ca6cecec18cd039087b37d414e1bf402f27b576a4b3127f91ecbcec365d7c4f7c0d38facaef53f555bb738d47e256e38c0ad3e48ceb03e1a56d6c4af24
-
Filesize
5.2MB
MD5241fd4a7f5ffa30b8fe01c140ab8dc8f
SHA189b88ceb3b43298c9cc33ee8a5af210351038691
SHA2569c10e185ad01d4b70af56c220050d9590efcbb4fef5f24361b918a030c0e766a
SHA512d7160b5eb969ca2057f095ffbbec95148eb8da1599a6bb0258fcb12c2a8e747bd77e8278ff13b49b27f49a6c032f3992ff314317efb749cbaf33a04941f3ba9b
-
Filesize
5.2MB
MD5a01786223b10b9deb691809373c1f3e1
SHA1978e9b28ccb53fd5baae5319170dfe1cb40df2a6
SHA25694bd01fc7e31cbca91f820f3018d9480fc7e586c8d808d5f08e88b59fa565f45
SHA5127161af30418dbcfca5fc71cb8ff999e0507c83e7c3f7b3b03e759ccd9752f0062061297a9c19349013e8c07e61d88c3381ee1228bdb2a0410a7be57cc1649750