Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 21:40
Behavioral task
behavioral1
Sample
243d87dea714f21971ead7a8fbee36bf.exe
Resource
win7-20240903-en
General
-
Target
243d87dea714f21971ead7a8fbee36bf.exe
-
Size
5.9MB
-
MD5
243d87dea714f21971ead7a8fbee36bf
-
SHA1
5670be71343273a216a62d11c00af74ba470e984
-
SHA256
b8456e88146ba7ab4a8a792f90195a7342f44194ff705cf962fda08b5b29078a
-
SHA512
a0705ce95ec39de81a3b63ec0526d50bd2e955f52a504e7ab94d2f3e10c758a738b1fa91ff447dccec2e300026ed61e142dda27b0a04a43a92b531769197de61
-
SSDEEP
98304:oemTLkNdfE0pZrt56utgpPFotBER/mQ32lUy:T+856utgpPF8u/7y
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x0009000000023428-4.dat cobalt_reflective_dll behavioral2/files/0x0008000000023486-11.dat cobalt_reflective_dll behavioral2/files/0x000700000002348a-18.dat cobalt_reflective_dll behavioral2/files/0x000700000002348e-34.dat cobalt_reflective_dll behavioral2/files/0x0007000000023494-59.dat cobalt_reflective_dll behavioral2/files/0x0007000000023492-52.dat cobalt_reflective_dll behavioral2/files/0x0007000000023490-48.dat cobalt_reflective_dll behavioral2/files/0x000700000002348f-47.dat cobalt_reflective_dll behavioral2/files/0x000700000002348d-40.dat cobalt_reflective_dll behavioral2/files/0x0007000000023491-44.dat cobalt_reflective_dll behavioral2/files/0x000700000002348c-25.dat cobalt_reflective_dll behavioral2/files/0x0007000000023495-79.dat cobalt_reflective_dll behavioral2/files/0x0007000000023498-96.dat cobalt_reflective_dll behavioral2/files/0x000700000002349a-109.dat cobalt_reflective_dll behavioral2/files/0x0007000000023499-119.dat cobalt_reflective_dll behavioral2/files/0x000700000002349c-125.dat cobalt_reflective_dll behavioral2/files/0x000700000002349b-123.dat cobalt_reflective_dll behavioral2/files/0x0008000000023487-112.dat cobalt_reflective_dll behavioral2/files/0x0007000000023497-93.dat cobalt_reflective_dll behavioral2/files/0x0007000000023496-88.dat cobalt_reflective_dll behavioral2/files/0x0007000000023493-82.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/3552-0-0x00007FF79FD50000-0x00007FF7A00A4000-memory.dmp xmrig behavioral2/files/0x0009000000023428-4.dat xmrig behavioral2/memory/1792-8-0x00007FF799C90000-0x00007FF799FE4000-memory.dmp xmrig behavioral2/files/0x0008000000023486-11.dat xmrig behavioral2/files/0x000700000002348a-18.dat xmrig behavioral2/memory/4336-20-0x00007FF75CC30000-0x00007FF75CF84000-memory.dmp xmrig behavioral2/files/0x000700000002348e-34.dat xmrig behavioral2/files/0x0007000000023494-59.dat xmrig behavioral2/files/0x0007000000023492-52.dat xmrig behavioral2/memory/2952-51-0x00007FF712310000-0x00007FF712664000-memory.dmp xmrig behavioral2/files/0x0007000000023490-48.dat xmrig behavioral2/files/0x000700000002348f-47.dat xmrig behavioral2/files/0x000700000002348d-40.dat xmrig behavioral2/files/0x0007000000023491-44.dat xmrig behavioral2/memory/2028-43-0x00007FF7C8850000-0x00007FF7C8BA4000-memory.dmp xmrig behavioral2/memory/4568-30-0x00007FF74F310000-0x00007FF74F664000-memory.dmp xmrig behavioral2/memory/4304-58-0x00007FF7431A0000-0x00007FF7434F4000-memory.dmp xmrig behavioral2/memory/4620-65-0x00007FF775380000-0x00007FF7756D4000-memory.dmp xmrig behavioral2/files/0x000700000002348c-25.dat xmrig behavioral2/memory/4840-23-0x00007FF7D87A0000-0x00007FF7D8AF4000-memory.dmp xmrig behavioral2/files/0x0007000000023495-79.dat xmrig behavioral2/memory/4104-91-0x00007FF68E300000-0x00007FF68E654000-memory.dmp xmrig behavioral2/files/0x0007000000023498-96.dat xmrig behavioral2/memory/3964-98-0x00007FF77D0A0000-0x00007FF77D3F4000-memory.dmp xmrig behavioral2/files/0x000700000002349a-109.dat xmrig behavioral2/files/0x0007000000023499-119.dat xmrig behavioral2/memory/2176-127-0x00007FF7D7430000-0x00007FF7D7784000-memory.dmp xmrig behavioral2/files/0x000700000002349c-125.dat xmrig behavioral2/files/0x000700000002349b-123.dat xmrig behavioral2/memory/1692-118-0x00007FF605E50000-0x00007FF6061A4000-memory.dmp xmrig behavioral2/memory/4772-117-0x00007FF7ACB50000-0x00007FF7ACEA4000-memory.dmp xmrig behavioral2/memory/3744-116-0x00007FF6A5D40000-0x00007FF6A6094000-memory.dmp xmrig behavioral2/files/0x0008000000023487-112.dat xmrig behavioral2/memory/3916-111-0x00007FF6CFA60000-0x00007FF6CFDB4000-memory.dmp xmrig behavioral2/memory/5088-95-0x00007FF7F1420000-0x00007FF7F1774000-memory.dmp xmrig behavioral2/files/0x0007000000023497-93.dat xmrig behavioral2/memory/880-92-0x00007FF7E5E90000-0x00007FF7E61E4000-memory.dmp xmrig behavioral2/files/0x0007000000023496-88.dat xmrig behavioral2/memory/4732-87-0x00007FF6605F0000-0x00007FF660944000-memory.dmp xmrig behavioral2/files/0x0007000000023493-82.dat xmrig behavioral2/memory/1148-75-0x00007FF633DF0000-0x00007FF634144000-memory.dmp xmrig behavioral2/memory/3080-73-0x00007FF7AE700000-0x00007FF7AEA54000-memory.dmp xmrig behavioral2/memory/2924-64-0x00007FF6AFEA0000-0x00007FF6B01F4000-memory.dmp xmrig behavioral2/memory/3552-128-0x00007FF79FD50000-0x00007FF7A00A4000-memory.dmp xmrig behavioral2/memory/4336-129-0x00007FF75CC30000-0x00007FF75CF84000-memory.dmp xmrig behavioral2/memory/4840-130-0x00007FF7D87A0000-0x00007FF7D8AF4000-memory.dmp xmrig behavioral2/memory/4568-131-0x00007FF74F310000-0x00007FF74F664000-memory.dmp xmrig behavioral2/memory/2028-132-0x00007FF7C8850000-0x00007FF7C8BA4000-memory.dmp xmrig behavioral2/memory/2952-133-0x00007FF712310000-0x00007FF712664000-memory.dmp xmrig behavioral2/memory/1148-134-0x00007FF633DF0000-0x00007FF634144000-memory.dmp xmrig behavioral2/memory/4104-135-0x00007FF68E300000-0x00007FF68E654000-memory.dmp xmrig behavioral2/memory/3080-136-0x00007FF7AE700000-0x00007FF7AEA54000-memory.dmp xmrig behavioral2/memory/4732-137-0x00007FF6605F0000-0x00007FF660944000-memory.dmp xmrig behavioral2/memory/3964-138-0x00007FF77D0A0000-0x00007FF77D3F4000-memory.dmp xmrig behavioral2/memory/3744-139-0x00007FF6A5D40000-0x00007FF6A6094000-memory.dmp xmrig behavioral2/memory/3916-140-0x00007FF6CFA60000-0x00007FF6CFDB4000-memory.dmp xmrig behavioral2/memory/1692-142-0x00007FF605E50000-0x00007FF6061A4000-memory.dmp xmrig behavioral2/memory/4772-141-0x00007FF7ACB50000-0x00007FF7ACEA4000-memory.dmp xmrig behavioral2/memory/2176-143-0x00007FF7D7430000-0x00007FF7D7784000-memory.dmp xmrig behavioral2/memory/1792-144-0x00007FF799C90000-0x00007FF799FE4000-memory.dmp xmrig behavioral2/memory/4336-145-0x00007FF75CC30000-0x00007FF75CF84000-memory.dmp xmrig behavioral2/memory/4840-146-0x00007FF7D87A0000-0x00007FF7D8AF4000-memory.dmp xmrig behavioral2/memory/4568-147-0x00007FF74F310000-0x00007FF74F664000-memory.dmp xmrig behavioral2/memory/2924-148-0x00007FF6AFEA0000-0x00007FF6B01F4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 1792 bFvefZd.exe 4336 kttVsjM.exe 4568 JsEKtuJ.exe 4840 EvWvwMT.exe 2028 TRYuylU.exe 2924 zJUDVTa.exe 2952 KzrYoUG.exe 4304 VXDAqcM.exe 4620 GgQRbqm.exe 3080 nkxoXSd.exe 880 OCCldZz.exe 1148 FCZzExr.exe 5088 fvbyeRJ.exe 4732 DMenNSO.exe 4104 vUrphDd.exe 3964 xQgRMAY.exe 3916 xJaeZvx.exe 3744 KVZoAzf.exe 4772 wSyNWkE.exe 2176 eGbsYtt.exe 1692 fdWkqNv.exe -
resource yara_rule behavioral2/memory/3552-0-0x00007FF79FD50000-0x00007FF7A00A4000-memory.dmp upx behavioral2/files/0x0009000000023428-4.dat upx behavioral2/memory/1792-8-0x00007FF799C90000-0x00007FF799FE4000-memory.dmp upx behavioral2/files/0x0008000000023486-11.dat upx behavioral2/files/0x000700000002348a-18.dat upx behavioral2/memory/4336-20-0x00007FF75CC30000-0x00007FF75CF84000-memory.dmp upx behavioral2/files/0x000700000002348e-34.dat upx behavioral2/files/0x0007000000023494-59.dat upx behavioral2/files/0x0007000000023492-52.dat upx behavioral2/memory/2952-51-0x00007FF712310000-0x00007FF712664000-memory.dmp upx behavioral2/files/0x0007000000023490-48.dat upx behavioral2/files/0x000700000002348f-47.dat upx behavioral2/files/0x000700000002348d-40.dat upx behavioral2/files/0x0007000000023491-44.dat upx behavioral2/memory/2028-43-0x00007FF7C8850000-0x00007FF7C8BA4000-memory.dmp upx behavioral2/memory/4568-30-0x00007FF74F310000-0x00007FF74F664000-memory.dmp upx behavioral2/memory/4304-58-0x00007FF7431A0000-0x00007FF7434F4000-memory.dmp upx behavioral2/memory/4620-65-0x00007FF775380000-0x00007FF7756D4000-memory.dmp upx behavioral2/files/0x000700000002348c-25.dat upx behavioral2/memory/4840-23-0x00007FF7D87A0000-0x00007FF7D8AF4000-memory.dmp upx behavioral2/files/0x0007000000023495-79.dat upx behavioral2/memory/4104-91-0x00007FF68E300000-0x00007FF68E654000-memory.dmp upx behavioral2/files/0x0007000000023498-96.dat upx behavioral2/memory/3964-98-0x00007FF77D0A0000-0x00007FF77D3F4000-memory.dmp upx behavioral2/files/0x000700000002349a-109.dat upx behavioral2/files/0x0007000000023499-119.dat upx behavioral2/memory/2176-127-0x00007FF7D7430000-0x00007FF7D7784000-memory.dmp upx behavioral2/files/0x000700000002349c-125.dat upx behavioral2/files/0x000700000002349b-123.dat upx behavioral2/memory/1692-118-0x00007FF605E50000-0x00007FF6061A4000-memory.dmp upx behavioral2/memory/4772-117-0x00007FF7ACB50000-0x00007FF7ACEA4000-memory.dmp upx behavioral2/memory/3744-116-0x00007FF6A5D40000-0x00007FF6A6094000-memory.dmp upx behavioral2/files/0x0008000000023487-112.dat upx behavioral2/memory/3916-111-0x00007FF6CFA60000-0x00007FF6CFDB4000-memory.dmp upx behavioral2/memory/5088-95-0x00007FF7F1420000-0x00007FF7F1774000-memory.dmp upx behavioral2/files/0x0007000000023497-93.dat upx behavioral2/memory/880-92-0x00007FF7E5E90000-0x00007FF7E61E4000-memory.dmp upx behavioral2/files/0x0007000000023496-88.dat upx behavioral2/memory/4732-87-0x00007FF6605F0000-0x00007FF660944000-memory.dmp upx behavioral2/files/0x0007000000023493-82.dat upx behavioral2/memory/1148-75-0x00007FF633DF0000-0x00007FF634144000-memory.dmp upx behavioral2/memory/3080-73-0x00007FF7AE700000-0x00007FF7AEA54000-memory.dmp upx behavioral2/memory/2924-64-0x00007FF6AFEA0000-0x00007FF6B01F4000-memory.dmp upx behavioral2/memory/3552-128-0x00007FF79FD50000-0x00007FF7A00A4000-memory.dmp upx behavioral2/memory/4336-129-0x00007FF75CC30000-0x00007FF75CF84000-memory.dmp upx behavioral2/memory/4840-130-0x00007FF7D87A0000-0x00007FF7D8AF4000-memory.dmp upx behavioral2/memory/4568-131-0x00007FF74F310000-0x00007FF74F664000-memory.dmp upx behavioral2/memory/2028-132-0x00007FF7C8850000-0x00007FF7C8BA4000-memory.dmp upx behavioral2/memory/2952-133-0x00007FF712310000-0x00007FF712664000-memory.dmp upx behavioral2/memory/1148-134-0x00007FF633DF0000-0x00007FF634144000-memory.dmp upx behavioral2/memory/4104-135-0x00007FF68E300000-0x00007FF68E654000-memory.dmp upx behavioral2/memory/3080-136-0x00007FF7AE700000-0x00007FF7AEA54000-memory.dmp upx behavioral2/memory/4732-137-0x00007FF6605F0000-0x00007FF660944000-memory.dmp upx behavioral2/memory/3964-138-0x00007FF77D0A0000-0x00007FF77D3F4000-memory.dmp upx behavioral2/memory/3744-139-0x00007FF6A5D40000-0x00007FF6A6094000-memory.dmp upx behavioral2/memory/3916-140-0x00007FF6CFA60000-0x00007FF6CFDB4000-memory.dmp upx behavioral2/memory/1692-142-0x00007FF605E50000-0x00007FF6061A4000-memory.dmp upx behavioral2/memory/4772-141-0x00007FF7ACB50000-0x00007FF7ACEA4000-memory.dmp upx behavioral2/memory/2176-143-0x00007FF7D7430000-0x00007FF7D7784000-memory.dmp upx behavioral2/memory/1792-144-0x00007FF799C90000-0x00007FF799FE4000-memory.dmp upx behavioral2/memory/4336-145-0x00007FF75CC30000-0x00007FF75CF84000-memory.dmp upx behavioral2/memory/4840-146-0x00007FF7D87A0000-0x00007FF7D8AF4000-memory.dmp upx behavioral2/memory/4568-147-0x00007FF74F310000-0x00007FF74F664000-memory.dmp upx behavioral2/memory/2924-148-0x00007FF6AFEA0000-0x00007FF6B01F4000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\nkxoXSd.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\FCZzExr.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\OCCldZz.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\fvbyeRJ.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\xJaeZvx.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\wSyNWkE.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\fdWkqNv.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\TRYuylU.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\vUrphDd.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\KVZoAzf.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\bFvefZd.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\kttVsjM.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\JsEKtuJ.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\GgQRbqm.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\eGbsYtt.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\EvWvwMT.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\zJUDVTa.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\KzrYoUG.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\VXDAqcM.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\DMenNSO.exe 243d87dea714f21971ead7a8fbee36bf.exe File created C:\Windows\System\xQgRMAY.exe 243d87dea714f21971ead7a8fbee36bf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3552 243d87dea714f21971ead7a8fbee36bf.exe Token: SeLockMemoryPrivilege 3552 243d87dea714f21971ead7a8fbee36bf.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3552 wrote to memory of 1792 3552 243d87dea714f21971ead7a8fbee36bf.exe 83 PID 3552 wrote to memory of 1792 3552 243d87dea714f21971ead7a8fbee36bf.exe 83 PID 3552 wrote to memory of 4336 3552 243d87dea714f21971ead7a8fbee36bf.exe 84 PID 3552 wrote to memory of 4336 3552 243d87dea714f21971ead7a8fbee36bf.exe 84 PID 3552 wrote to memory of 4568 3552 243d87dea714f21971ead7a8fbee36bf.exe 85 PID 3552 wrote to memory of 4568 3552 243d87dea714f21971ead7a8fbee36bf.exe 85 PID 3552 wrote to memory of 4840 3552 243d87dea714f21971ead7a8fbee36bf.exe 86 PID 3552 wrote to memory of 4840 3552 243d87dea714f21971ead7a8fbee36bf.exe 86 PID 3552 wrote to memory of 2028 3552 243d87dea714f21971ead7a8fbee36bf.exe 87 PID 3552 wrote to memory of 2028 3552 243d87dea714f21971ead7a8fbee36bf.exe 87 PID 3552 wrote to memory of 2924 3552 243d87dea714f21971ead7a8fbee36bf.exe 88 PID 3552 wrote to memory of 2924 3552 243d87dea714f21971ead7a8fbee36bf.exe 88 PID 3552 wrote to memory of 2952 3552 243d87dea714f21971ead7a8fbee36bf.exe 89 PID 3552 wrote to memory of 2952 3552 243d87dea714f21971ead7a8fbee36bf.exe 89 PID 3552 wrote to memory of 4620 3552 243d87dea714f21971ead7a8fbee36bf.exe 90 PID 3552 wrote to memory of 4620 3552 243d87dea714f21971ead7a8fbee36bf.exe 90 PID 3552 wrote to memory of 4304 3552 243d87dea714f21971ead7a8fbee36bf.exe 91 PID 3552 wrote to memory of 4304 3552 243d87dea714f21971ead7a8fbee36bf.exe 91 PID 3552 wrote to memory of 3080 3552 243d87dea714f21971ead7a8fbee36bf.exe 92 PID 3552 wrote to memory of 3080 3552 243d87dea714f21971ead7a8fbee36bf.exe 92 PID 3552 wrote to memory of 1148 3552 243d87dea714f21971ead7a8fbee36bf.exe 93 PID 3552 wrote to memory of 1148 3552 243d87dea714f21971ead7a8fbee36bf.exe 93 PID 3552 wrote to memory of 880 3552 243d87dea714f21971ead7a8fbee36bf.exe 94 PID 3552 wrote to memory of 880 3552 243d87dea714f21971ead7a8fbee36bf.exe 94 PID 3552 wrote to memory of 5088 3552 243d87dea714f21971ead7a8fbee36bf.exe 95 PID 3552 wrote to memory of 5088 3552 243d87dea714f21971ead7a8fbee36bf.exe 95 PID 3552 wrote to memory of 4732 3552 243d87dea714f21971ead7a8fbee36bf.exe 96 PID 3552 wrote to memory of 4732 3552 243d87dea714f21971ead7a8fbee36bf.exe 96 PID 3552 wrote to memory of 4104 3552 243d87dea714f21971ead7a8fbee36bf.exe 97 PID 3552 wrote to memory of 4104 3552 243d87dea714f21971ead7a8fbee36bf.exe 97 PID 3552 wrote to memory of 3964 3552 243d87dea714f21971ead7a8fbee36bf.exe 98 PID 3552 wrote to memory of 3964 3552 243d87dea714f21971ead7a8fbee36bf.exe 98 PID 3552 wrote to memory of 3916 3552 243d87dea714f21971ead7a8fbee36bf.exe 99 PID 3552 wrote to memory of 3916 3552 243d87dea714f21971ead7a8fbee36bf.exe 99 PID 3552 wrote to memory of 3744 3552 243d87dea714f21971ead7a8fbee36bf.exe 100 PID 3552 wrote to memory of 3744 3552 243d87dea714f21971ead7a8fbee36bf.exe 100 PID 3552 wrote to memory of 4772 3552 243d87dea714f21971ead7a8fbee36bf.exe 101 PID 3552 wrote to memory of 4772 3552 243d87dea714f21971ead7a8fbee36bf.exe 101 PID 3552 wrote to memory of 2176 3552 243d87dea714f21971ead7a8fbee36bf.exe 102 PID 3552 wrote to memory of 2176 3552 243d87dea714f21971ead7a8fbee36bf.exe 102 PID 3552 wrote to memory of 1692 3552 243d87dea714f21971ead7a8fbee36bf.exe 103 PID 3552 wrote to memory of 1692 3552 243d87dea714f21971ead7a8fbee36bf.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\243d87dea714f21971ead7a8fbee36bf.exe"C:\Users\Admin\AppData\Local\Temp\243d87dea714f21971ead7a8fbee36bf.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System\bFvefZd.exeC:\Windows\System\bFvefZd.exe2⤵
- Executes dropped EXE
PID:1792
-
-
C:\Windows\System\kttVsjM.exeC:\Windows\System\kttVsjM.exe2⤵
- Executes dropped EXE
PID:4336
-
-
C:\Windows\System\JsEKtuJ.exeC:\Windows\System\JsEKtuJ.exe2⤵
- Executes dropped EXE
PID:4568
-
-
C:\Windows\System\EvWvwMT.exeC:\Windows\System\EvWvwMT.exe2⤵
- Executes dropped EXE
PID:4840
-
-
C:\Windows\System\TRYuylU.exeC:\Windows\System\TRYuylU.exe2⤵
- Executes dropped EXE
PID:2028
-
-
C:\Windows\System\zJUDVTa.exeC:\Windows\System\zJUDVTa.exe2⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\System\KzrYoUG.exeC:\Windows\System\KzrYoUG.exe2⤵
- Executes dropped EXE
PID:2952
-
-
C:\Windows\System\GgQRbqm.exeC:\Windows\System\GgQRbqm.exe2⤵
- Executes dropped EXE
PID:4620
-
-
C:\Windows\System\VXDAqcM.exeC:\Windows\System\VXDAqcM.exe2⤵
- Executes dropped EXE
PID:4304
-
-
C:\Windows\System\nkxoXSd.exeC:\Windows\System\nkxoXSd.exe2⤵
- Executes dropped EXE
PID:3080
-
-
C:\Windows\System\FCZzExr.exeC:\Windows\System\FCZzExr.exe2⤵
- Executes dropped EXE
PID:1148
-
-
C:\Windows\System\OCCldZz.exeC:\Windows\System\OCCldZz.exe2⤵
- Executes dropped EXE
PID:880
-
-
C:\Windows\System\fvbyeRJ.exeC:\Windows\System\fvbyeRJ.exe2⤵
- Executes dropped EXE
PID:5088
-
-
C:\Windows\System\DMenNSO.exeC:\Windows\System\DMenNSO.exe2⤵
- Executes dropped EXE
PID:4732
-
-
C:\Windows\System\vUrphDd.exeC:\Windows\System\vUrphDd.exe2⤵
- Executes dropped EXE
PID:4104
-
-
C:\Windows\System\xQgRMAY.exeC:\Windows\System\xQgRMAY.exe2⤵
- Executes dropped EXE
PID:3964
-
-
C:\Windows\System\xJaeZvx.exeC:\Windows\System\xJaeZvx.exe2⤵
- Executes dropped EXE
PID:3916
-
-
C:\Windows\System\KVZoAzf.exeC:\Windows\System\KVZoAzf.exe2⤵
- Executes dropped EXE
PID:3744
-
-
C:\Windows\System\wSyNWkE.exeC:\Windows\System\wSyNWkE.exe2⤵
- Executes dropped EXE
PID:4772
-
-
C:\Windows\System\eGbsYtt.exeC:\Windows\System\eGbsYtt.exe2⤵
- Executes dropped EXE
PID:2176
-
-
C:\Windows\System\fdWkqNv.exeC:\Windows\System\fdWkqNv.exe2⤵
- Executes dropped EXE
PID:1692
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD566ae3fc829e1c132f48d0f30752c9ff5
SHA176ae4be2af31d8936708d85903fb5fd8440494a1
SHA2562effc93d6a117d00aec902810fc9ce1d0c7120ee0137ec4c020ae5cf5af4f6c5
SHA512e54bbb7c0ba16e94f4877e25559d0fba041c76594e13230f50a233a6e13028b4bf7a29e038437b574f8f59532a7d629fe7b633e16b7e4fe5afe5f4bfdaeb197e
-
Filesize
5.9MB
MD5b67770873528bb89b4990153485442e4
SHA1ceb5224d2d06f006f6b626c93dc6e00ae8110f43
SHA25639b241039603f823be064130b9bb63345d787615d93be47d9360be87653c04d0
SHA5128c5a2dea051b16d53f6c9ab92f976326a7088cf4c8712af87dfe7e6bc709f2adb5799eb8aac2bc67789d5eb01c46718997c309f250678cdbb0eb246903b637b0
-
Filesize
5.9MB
MD52d26d7bdfe368e57dfe8b9b52a45bc66
SHA106702b1d4f9759eeb76cc6e4ad46236f05e84ba2
SHA256031f0730c6a3641228211b51f459ea9f3bcdbdc8e05d17ad861bc454e91b1035
SHA512688fb15c3c6039de5fa6f17233b9f6bd88d4492ad948ef1ee71b84f0ce5723aa54a385b75be7cfbe6e0576755fabaf084c66b6f84f625eda30e146c208cb70a8
-
Filesize
5.9MB
MD571cfe0bca961ed52d584a6b0304363e6
SHA1d7ab02bf3c03d422c9af5787d0a1f2144631b263
SHA2560e77e4483673c71a377ed4af75077f4565bbca81bf6b2efd1c0b6d1eb7a4dc95
SHA5127c5e285aaa4cc492068509a2a1ef4b39e92fa7fabff34229efcfa7ca84ceb681c2cb454d116d9fa5381a27c2064b3cd532d1c486ab551fe1bf522927d7dd985e
-
Filesize
5.9MB
MD538e35cdae550feac38ba14647c9bef64
SHA1c4ae8fffa0f3b1fb8ba70f2c7bc28227e6e8dc35
SHA2566f9f14d581c1afc6c94a62b4e2dde77e21c589c8a90d8dfbf3c65541863c547b
SHA5123f89e0585b4e981bef786d7d2bd41b4839826280631fc277c0bfa351ee7f9d8c12aebcc20312e325bf4692c008c2676c18ea0ee3b1d99072189b8bef1140da10
-
Filesize
5.9MB
MD5d47eb970ea82ac55e84b5d37bd58c63b
SHA18a830ae02d4956400724658ecf3e9b68b87ef17d
SHA2561284065d866008467800b78ad6f93215dc5086cfb34e5b1b1e60acfb488cc111
SHA5121e6aef505e5f9d204357dd2e11c18eeea5ea4bd13c24dd6438c565466a06a61261a7206d9842fd4bc6c34e5140738ed428e2286bdc5cadf1ded27d627cb74470
-
Filesize
5.9MB
MD5bb42e8833f93813de2512ef3da207d19
SHA1b75c55bd31c1ea905e1984865a3b532714a14093
SHA25630db2cbca83f4c32504e08e9ced8ff3722767624d9d09b86e90d90a0ec039afc
SHA51223d7844ab9431b5d1e63a79fcff32c113985436acbe4ac901d72d66351e57627d91d4697a67eeff34af345fa3f1b6d82048cf548d9a0409c0ae01dfdfdb01cb0
-
Filesize
5.9MB
MD5f11b6f3199ef743150d7a7b9d08110be
SHA174b29e1e6a2208d33cde28cca2e5c8a4f77eeef1
SHA2569367d88e791e15fcc1c91282ee654428bfa5ff67d93bc9b0231d3ad8475c70c3
SHA512c9db1ae5e091a2d28d1d8ada25988716b11ad85133dc90af14b249300c7fbb90f9b1a5c3609754e63716adba11f8b118385474b5fece57ab9a1227ffa7828c41
-
Filesize
5.9MB
MD554265ffaa3fc53075f685355cb8a87e8
SHA1046a4d2d59cfc8fa1e5f2f55efce0ac49b75e6e8
SHA2564b06ec5cc79b389b6a771d2996b56fcb1917064e2a515a1426d5f1eedebcda13
SHA512d7a4e00dd1b30ad8fdd44ab925cc8f5c2e480557bde9f92acfe2f46867a34f012c0b6bb2124d294be801f9b24c66f054ddd462b45b40d37dd6355d57b373cc17
-
Filesize
5.9MB
MD5e6d564dd7b49eb488a8747c8402d47bb
SHA15215e06032daf9ded6e7a06429cdd4241cd679dd
SHA25608fc92d01e1c9a734d117909cf1519d91d34864d4f3c4cdcbe32621505c88716
SHA51215c62913883f8b69d25b19d7cf0f929514db9e9b1ec6f47f45cac7bba72716f6b913a834ede62773d2b19c8215fe3944ca25690299f5b2a617d361a3f5ae7faa
-
Filesize
5.9MB
MD56f2000c864af27a3c2ccd1f3e07c7c3b
SHA13e43938b5a27c5ad3555cda7cebde9b3d033d66c
SHA256fca72f3917add6611749722ce794f288241182a39d57f6e898a27f49d12ae4bc
SHA51251b4713eab8ee1496c014fce73f799205d8c097172be85a0e85213672325cd49b9e95825ee5f756c5d3d3e6b061a873cb94581ad37281fe66b416e6fa25e0acb
-
Filesize
5.9MB
MD565624d508f36cfc6abd05eef383bbd84
SHA1f8ff39977f2835c1a1ef741e82e4d939757bbf41
SHA256cbec3de1d52ee3dfdd92e88364575dfdd8d63c2d7c2f4277701112a2183fb991
SHA512172babaaf4f4076fdfae9631c42a5ca34b5977b38f04eb8641b122fe7aa59cc03f7b15817f19f76ab0c76127e0c25a78c192b86b6bafa74ac5dc1d9df949fbfa
-
Filesize
5.9MB
MD593f536f134c2c3aaf2e55dceb5c0b3d4
SHA1cf2f13f7e9f2abc7e39f141d840d0a5a51706134
SHA25674223ed473cf3f9015886a3cfc3ae23f70873f6ebf468ebcc37b5a97980d24b0
SHA512e5da81c310e44b71ca9a10e22f8d3a4c75b8359bc93d3c16980bec313494d79a3c5d5f389d6d8472a11fe9d862d8260fb5c59129dcc6986134994f09dc377a1a
-
Filesize
5.9MB
MD598bb4a39909b2f0711dcfb643bb70ebe
SHA16bce60856ee39fe5041df46d8c763f6cddb0bdba
SHA25663ae1cf3c3b9d2affbf0748b0c035d924511fd6375f0205153795a371714ab82
SHA512a868aeff783d322973f48f244be6de2a905c9b6e9f3c293b7603c0bf4c8947bc34e4b214ca4d644452b0db04abd5a9d509342a17923a7000c6fb324dd9f29265
-
Filesize
5.9MB
MD5bf60eb3ecef4673868d5a9abefd08305
SHA18db1b3cba78e588f59b338994c456844fba2bdd2
SHA256dcaaeb3d20cc79c9b6826f6639a08bae6e709277766d8fa73ea24d8d2a265166
SHA512531ee86c174073f821166f4dbb414238f97ce5a2b4d345b5efcfc12fd1e5087fd50f5ad73e4238f57716f17964aedbe72cf01fcff97318e33a34b77588f6a36a
-
Filesize
5.9MB
MD5ea9ea0ee7a2e54427ffb475f1e99e126
SHA1f1432457902d7e9c490fa3629ff774bfa7856fe9
SHA256b1f3e9c9211e6d11cdc9904bfaf17e4c105c1c9643b4fbcb67da6519fcd6842c
SHA5129eccbbf5fb41efa391711c842f7c4b50ba033bd48043def57c4a2840f8688f92ea3fe18f128f9c1395651de26a44d394ec746ee4bc7c811283a01f38514ace42
-
Filesize
5.9MB
MD5bae323663c5b4fa48fc86776c323db15
SHA18ad4eac294166c00749eaaf86c202d3e36a7b7c6
SHA256373123ad2a553499344118b6448eeb02ea2ad38c8dfe39e05a1aaab6e93032fe
SHA512d804e5aabf6193a9c45cc9336337771bc2c3306193f639434412f3be4fe07dc328e235e6a74cd7e4a13409e72da7918a550d4eae7c9af4f2fa9690e1b781f865
-
Filesize
5.9MB
MD53319cac75e99c8c3f674919a66f22e6e
SHA18095964cb87d841ab011963141a3139f91c7808d
SHA256f42abe57fcd54edd53a5c631e6acf5c41b42cbfc9457f6f70927eac10fa5f665
SHA51220ccba05ba911fccb786d786753bf3c39847ad9e69e3c1038f1c0baf1f54cc38887a1c5a1494e07102bb7f42b36501a56f9f4e9079e30e9b29f952e6649374a2
-
Filesize
5.9MB
MD549d7ce75b3e7cc9cc9bfdd1a06dfc242
SHA12041d04b22721f9a39c58cdbbde2c519be53e8be
SHA2560a5933f34260cf1cb8f4c467e918781929fe7291ad2aa3afdf004620efb9d327
SHA51224c735fcb6790259fe0ebc617c3bfecc6e71e57135711c582fc784c48d0788e63d6fcc195eb8cfa544c363e85394dd585834e4a61429be93536a170f20d576b8
-
Filesize
5.9MB
MD549f4d8f96f2eef3957f154ef6854c98d
SHA17b95c0312cf294e3a82713507f457e17c728e898
SHA2569061925b3d8a2510555a10c0cf2dc379e0d9c2ce1774339368c1207b014b853a
SHA51279e23615497e38236bc899854148ddecc8b19c2b2dc9e8638b0749d5288bc558c93c7d86583b46d628f2a519283490acad93d0fa0c5e66633285a81bcca8e3a9
-
Filesize
5.9MB
MD5d6a09f942c2854cadfd8ab9a4d61defa
SHA161ca4b48c9449f1086dca8250655574bda2d28df
SHA25667265027f396350488bcfc90d908c2441ed29a5a19d25bc1c6e16e2e359d4de4
SHA512d5e109dfd8bab66b1419e26a6eeb151806b7b5fe9b201826f43a021235bdbdc1ba44aa03f7328aa179a2e82177b227571f3e769b416d6da44fe0a088dec4e09b