Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 22:50
Behavioral task
behavioral1
Sample
7b0c7181a30fa4f279793f52bcced9e9.exe
Resource
win7-20240903-en
General
-
Target
7b0c7181a30fa4f279793f52bcced9e9.exe
-
Size
5.9MB
-
MD5
7b0c7181a30fa4f279793f52bcced9e9
-
SHA1
c89cb50f11ce4aef52006673fa130ec7cdea53a3
-
SHA256
795c803aa4a43a84e540b2c7b2150ad50201aead34370a68b2a4f3a93e2d9770
-
SHA512
ce1040998ba236a2eff9510c81aa99267a52105ecee329785e269641d819a504b1b58d4ba8d89e818e7770045cdb48beb9c690cb09d19488a3166dce6f75ffaa
-
SSDEEP
98304:oemTLkNdfE0pZrt56utgpPFotBER/mQ32lUy:T+856utgpPF8u/7y
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x00090000000234b6-5.dat cobalt_reflective_dll behavioral2/files/0x00070000000234bb-10.dat cobalt_reflective_dll behavioral2/files/0x00070000000234bc-11.dat cobalt_reflective_dll behavioral2/files/0x00080000000234b8-23.dat cobalt_reflective_dll behavioral2/files/0x00070000000234bd-28.dat cobalt_reflective_dll behavioral2/files/0x00070000000234be-35.dat cobalt_reflective_dll behavioral2/files/0x00070000000234bf-38.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c0-50.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c1-52.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c2-65.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c5-68.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c4-74.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c6-81.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c7-89.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c8-96.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ca-112.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c9-109.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cb-116.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cc-120.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ce-137.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cd-135.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/2780-0-0x00007FF69A3A0000-0x00007FF69A6F4000-memory.dmp xmrig behavioral2/files/0x00090000000234b6-5.dat xmrig behavioral2/memory/4744-8-0x00007FF741C90000-0x00007FF741FE4000-memory.dmp xmrig behavioral2/files/0x00070000000234bb-10.dat xmrig behavioral2/files/0x00070000000234bc-11.dat xmrig behavioral2/memory/4976-14-0x00007FF7E4160000-0x00007FF7E44B4000-memory.dmp xmrig behavioral2/memory/4192-19-0x00007FF7CDD60000-0x00007FF7CE0B4000-memory.dmp xmrig behavioral2/files/0x00080000000234b8-23.dat xmrig behavioral2/memory/2476-24-0x00007FF7F4060000-0x00007FF7F43B4000-memory.dmp xmrig behavioral2/files/0x00070000000234bd-28.dat xmrig behavioral2/memory/4264-32-0x00007FF63BF80000-0x00007FF63C2D4000-memory.dmp xmrig behavioral2/files/0x00070000000234be-35.dat xmrig behavioral2/memory/948-36-0x00007FF6C86D0000-0x00007FF6C8A24000-memory.dmp xmrig behavioral2/files/0x00070000000234bf-38.dat xmrig behavioral2/memory/1020-46-0x00007FF7C9550000-0x00007FF7C98A4000-memory.dmp xmrig behavioral2/files/0x00070000000234c0-50.dat xmrig behavioral2/files/0x00070000000234c1-52.dat xmrig behavioral2/memory/2780-54-0x00007FF69A3A0000-0x00007FF69A6F4000-memory.dmp xmrig behavioral2/memory/3372-62-0x00007FF74CED0000-0x00007FF74D224000-memory.dmp xmrig behavioral2/files/0x00070000000234c2-65.dat xmrig behavioral2/files/0x00070000000234c5-68.dat xmrig behavioral2/memory/4048-76-0x00007FF62A0E0000-0x00007FF62A434000-memory.dmp xmrig behavioral2/files/0x00070000000234c4-74.dat xmrig behavioral2/memory/604-71-0x00007FF718B10000-0x00007FF718E64000-memory.dmp xmrig behavioral2/memory/4976-70-0x00007FF7E4160000-0x00007FF7E44B4000-memory.dmp xmrig behavioral2/memory/872-64-0x00007FF7D4270000-0x00007FF7D45C4000-memory.dmp xmrig behavioral2/memory/4744-63-0x00007FF741C90000-0x00007FF741FE4000-memory.dmp xmrig behavioral2/memory/3940-48-0x00007FF6983B0000-0x00007FF698704000-memory.dmp xmrig behavioral2/memory/4192-77-0x00007FF7CDD60000-0x00007FF7CE0B4000-memory.dmp xmrig behavioral2/files/0x00070000000234c6-81.dat xmrig behavioral2/memory/2476-82-0x00007FF7F4060000-0x00007FF7F43B4000-memory.dmp xmrig behavioral2/memory/3256-83-0x00007FF635C50000-0x00007FF635FA4000-memory.dmp xmrig behavioral2/memory/4264-86-0x00007FF63BF80000-0x00007FF63C2D4000-memory.dmp xmrig behavioral2/files/0x00070000000234c7-89.dat xmrig behavioral2/memory/948-90-0x00007FF6C86D0000-0x00007FF6C8A24000-memory.dmp xmrig behavioral2/files/0x00070000000234c8-96.dat xmrig behavioral2/memory/3940-103-0x00007FF6983B0000-0x00007FF698704000-memory.dmp xmrig behavioral2/files/0x00070000000234ca-112.dat xmrig behavioral2/memory/528-111-0x00007FF62E440000-0x00007FF62E794000-memory.dmp xmrig behavioral2/files/0x00070000000234c9-109.dat xmrig behavioral2/files/0x00070000000234cb-116.dat xmrig behavioral2/files/0x00070000000234cc-120.dat xmrig behavioral2/memory/3980-127-0x00007FF6EDAF0000-0x00007FF6EDE44000-memory.dmp xmrig behavioral2/memory/232-133-0x00007FF6C7450000-0x00007FF6C77A4000-memory.dmp xmrig behavioral2/files/0x00070000000234ce-137.dat xmrig behavioral2/files/0x00070000000234cd-135.dat xmrig behavioral2/memory/3452-134-0x00007FF7C8300000-0x00007FF7C8654000-memory.dmp xmrig behavioral2/memory/604-131-0x00007FF718B10000-0x00007FF718E64000-memory.dmp xmrig behavioral2/memory/2872-126-0x00007FF792740000-0x00007FF792A94000-memory.dmp xmrig behavioral2/memory/872-119-0x00007FF7D4270000-0x00007FF7D45C4000-memory.dmp xmrig behavioral2/memory/224-105-0x00007FF738A50000-0x00007FF738DA4000-memory.dmp xmrig behavioral2/memory/3372-104-0x00007FF74CED0000-0x00007FF74D224000-memory.dmp xmrig behavioral2/memory/756-102-0x00007FF61D8E0000-0x00007FF61DC34000-memory.dmp xmrig behavioral2/memory/1792-93-0x00007FF7AF5A0000-0x00007FF7AF8F4000-memory.dmp xmrig behavioral2/memory/3256-139-0x00007FF635C50000-0x00007FF635FA4000-memory.dmp xmrig behavioral2/memory/1792-140-0x00007FF7AF5A0000-0x00007FF7AF8F4000-memory.dmp xmrig behavioral2/memory/756-141-0x00007FF61D8E0000-0x00007FF61DC34000-memory.dmp xmrig behavioral2/memory/224-142-0x00007FF738A50000-0x00007FF738DA4000-memory.dmp xmrig behavioral2/memory/528-143-0x00007FF62E440000-0x00007FF62E794000-memory.dmp xmrig behavioral2/memory/2872-144-0x00007FF792740000-0x00007FF792A94000-memory.dmp xmrig behavioral2/memory/3980-145-0x00007FF6EDAF0000-0x00007FF6EDE44000-memory.dmp xmrig behavioral2/memory/3452-146-0x00007FF7C8300000-0x00007FF7C8654000-memory.dmp xmrig behavioral2/memory/4744-147-0x00007FF741C90000-0x00007FF741FE4000-memory.dmp xmrig behavioral2/memory/4976-148-0x00007FF7E4160000-0x00007FF7E44B4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 4744 LhIXIgD.exe 4976 GIqBTyK.exe 4192 UilWGTX.exe 2476 HtaFEbV.exe 4264 xlbUoWY.exe 948 ZXVUVcb.exe 1020 YSoQMIH.exe 3940 CSqjGoR.exe 3372 fKPeJjD.exe 872 wOxcRTo.exe 604 zwLgDvt.exe 4048 TyvzkBP.exe 3256 VssGpsx.exe 1792 FTvDrqT.exe 756 mAIaKIB.exe 224 DawuGpJ.exe 528 IhkKkXy.exe 2872 aeCRwIP.exe 232 zwimCOo.exe 3980 TXinXhH.exe 3452 veMhnGS.exe -
resource yara_rule behavioral2/memory/2780-0-0x00007FF69A3A0000-0x00007FF69A6F4000-memory.dmp upx behavioral2/files/0x00090000000234b6-5.dat upx behavioral2/memory/4744-8-0x00007FF741C90000-0x00007FF741FE4000-memory.dmp upx behavioral2/files/0x00070000000234bb-10.dat upx behavioral2/files/0x00070000000234bc-11.dat upx behavioral2/memory/4976-14-0x00007FF7E4160000-0x00007FF7E44B4000-memory.dmp upx behavioral2/memory/4192-19-0x00007FF7CDD60000-0x00007FF7CE0B4000-memory.dmp upx behavioral2/files/0x00080000000234b8-23.dat upx behavioral2/memory/2476-24-0x00007FF7F4060000-0x00007FF7F43B4000-memory.dmp upx behavioral2/files/0x00070000000234bd-28.dat upx behavioral2/memory/4264-32-0x00007FF63BF80000-0x00007FF63C2D4000-memory.dmp upx behavioral2/files/0x00070000000234be-35.dat upx behavioral2/memory/948-36-0x00007FF6C86D0000-0x00007FF6C8A24000-memory.dmp upx behavioral2/files/0x00070000000234bf-38.dat upx behavioral2/memory/1020-46-0x00007FF7C9550000-0x00007FF7C98A4000-memory.dmp upx behavioral2/files/0x00070000000234c0-50.dat upx behavioral2/files/0x00070000000234c1-52.dat upx behavioral2/memory/2780-54-0x00007FF69A3A0000-0x00007FF69A6F4000-memory.dmp upx behavioral2/memory/3372-62-0x00007FF74CED0000-0x00007FF74D224000-memory.dmp upx behavioral2/files/0x00070000000234c2-65.dat upx behavioral2/files/0x00070000000234c5-68.dat upx behavioral2/memory/4048-76-0x00007FF62A0E0000-0x00007FF62A434000-memory.dmp upx behavioral2/files/0x00070000000234c4-74.dat upx behavioral2/memory/604-71-0x00007FF718B10000-0x00007FF718E64000-memory.dmp upx behavioral2/memory/4976-70-0x00007FF7E4160000-0x00007FF7E44B4000-memory.dmp upx behavioral2/memory/872-64-0x00007FF7D4270000-0x00007FF7D45C4000-memory.dmp upx behavioral2/memory/4744-63-0x00007FF741C90000-0x00007FF741FE4000-memory.dmp upx behavioral2/memory/3940-48-0x00007FF6983B0000-0x00007FF698704000-memory.dmp upx behavioral2/memory/4192-77-0x00007FF7CDD60000-0x00007FF7CE0B4000-memory.dmp upx behavioral2/files/0x00070000000234c6-81.dat upx behavioral2/memory/2476-82-0x00007FF7F4060000-0x00007FF7F43B4000-memory.dmp upx behavioral2/memory/3256-83-0x00007FF635C50000-0x00007FF635FA4000-memory.dmp upx behavioral2/memory/4264-86-0x00007FF63BF80000-0x00007FF63C2D4000-memory.dmp upx behavioral2/files/0x00070000000234c7-89.dat upx behavioral2/memory/948-90-0x00007FF6C86D0000-0x00007FF6C8A24000-memory.dmp upx behavioral2/files/0x00070000000234c8-96.dat upx behavioral2/memory/3940-103-0x00007FF6983B0000-0x00007FF698704000-memory.dmp upx behavioral2/files/0x00070000000234ca-112.dat upx behavioral2/memory/528-111-0x00007FF62E440000-0x00007FF62E794000-memory.dmp upx behavioral2/files/0x00070000000234c9-109.dat upx behavioral2/files/0x00070000000234cb-116.dat upx behavioral2/files/0x00070000000234cc-120.dat upx behavioral2/memory/3980-127-0x00007FF6EDAF0000-0x00007FF6EDE44000-memory.dmp upx behavioral2/memory/232-133-0x00007FF6C7450000-0x00007FF6C77A4000-memory.dmp upx behavioral2/files/0x00070000000234ce-137.dat upx behavioral2/files/0x00070000000234cd-135.dat upx behavioral2/memory/3452-134-0x00007FF7C8300000-0x00007FF7C8654000-memory.dmp upx behavioral2/memory/604-131-0x00007FF718B10000-0x00007FF718E64000-memory.dmp upx behavioral2/memory/2872-126-0x00007FF792740000-0x00007FF792A94000-memory.dmp upx behavioral2/memory/872-119-0x00007FF7D4270000-0x00007FF7D45C4000-memory.dmp upx behavioral2/memory/224-105-0x00007FF738A50000-0x00007FF738DA4000-memory.dmp upx behavioral2/memory/3372-104-0x00007FF74CED0000-0x00007FF74D224000-memory.dmp upx behavioral2/memory/756-102-0x00007FF61D8E0000-0x00007FF61DC34000-memory.dmp upx behavioral2/memory/1792-93-0x00007FF7AF5A0000-0x00007FF7AF8F4000-memory.dmp upx behavioral2/memory/3256-139-0x00007FF635C50000-0x00007FF635FA4000-memory.dmp upx behavioral2/memory/1792-140-0x00007FF7AF5A0000-0x00007FF7AF8F4000-memory.dmp upx behavioral2/memory/756-141-0x00007FF61D8E0000-0x00007FF61DC34000-memory.dmp upx behavioral2/memory/224-142-0x00007FF738A50000-0x00007FF738DA4000-memory.dmp upx behavioral2/memory/528-143-0x00007FF62E440000-0x00007FF62E794000-memory.dmp upx behavioral2/memory/2872-144-0x00007FF792740000-0x00007FF792A94000-memory.dmp upx behavioral2/memory/3980-145-0x00007FF6EDAF0000-0x00007FF6EDE44000-memory.dmp upx behavioral2/memory/3452-146-0x00007FF7C8300000-0x00007FF7C8654000-memory.dmp upx behavioral2/memory/4744-147-0x00007FF741C90000-0x00007FF741FE4000-memory.dmp upx behavioral2/memory/4976-148-0x00007FF7E4160000-0x00007FF7E44B4000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\fKPeJjD.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\VssGpsx.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\IhkKkXy.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\aeCRwIP.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\zwimCOo.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\veMhnGS.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\GIqBTyK.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\HtaFEbV.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\CSqjGoR.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\zwLgDvt.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\mAIaKIB.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\LhIXIgD.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\UilWGTX.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\xlbUoWY.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\ZXVUVcb.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\wOxcRTo.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\FTvDrqT.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\YSoQMIH.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\TyvzkBP.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\DawuGpJ.exe 7b0c7181a30fa4f279793f52bcced9e9.exe File created C:\Windows\System\TXinXhH.exe 7b0c7181a30fa4f279793f52bcced9e9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2780 7b0c7181a30fa4f279793f52bcced9e9.exe Token: SeLockMemoryPrivilege 2780 7b0c7181a30fa4f279793f52bcced9e9.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2780 wrote to memory of 4744 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 83 PID 2780 wrote to memory of 4744 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 83 PID 2780 wrote to memory of 4976 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 84 PID 2780 wrote to memory of 4976 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 84 PID 2780 wrote to memory of 4192 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 85 PID 2780 wrote to memory of 4192 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 85 PID 2780 wrote to memory of 2476 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 86 PID 2780 wrote to memory of 2476 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 86 PID 2780 wrote to memory of 4264 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 87 PID 2780 wrote to memory of 4264 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 87 PID 2780 wrote to memory of 948 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 88 PID 2780 wrote to memory of 948 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 88 PID 2780 wrote to memory of 1020 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 89 PID 2780 wrote to memory of 1020 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 89 PID 2780 wrote to memory of 3940 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 90 PID 2780 wrote to memory of 3940 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 90 PID 2780 wrote to memory of 3372 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 91 PID 2780 wrote to memory of 3372 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 91 PID 2780 wrote to memory of 872 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 92 PID 2780 wrote to memory of 872 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 92 PID 2780 wrote to memory of 4048 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 93 PID 2780 wrote to memory of 4048 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 93 PID 2780 wrote to memory of 604 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 94 PID 2780 wrote to memory of 604 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 94 PID 2780 wrote to memory of 3256 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 95 PID 2780 wrote to memory of 3256 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 95 PID 2780 wrote to memory of 1792 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 96 PID 2780 wrote to memory of 1792 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 96 PID 2780 wrote to memory of 756 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 97 PID 2780 wrote to memory of 756 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 97 PID 2780 wrote to memory of 224 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 98 PID 2780 wrote to memory of 224 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 98 PID 2780 wrote to memory of 528 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 99 PID 2780 wrote to memory of 528 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 99 PID 2780 wrote to memory of 2872 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 100 PID 2780 wrote to memory of 2872 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 100 PID 2780 wrote to memory of 232 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 101 PID 2780 wrote to memory of 232 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 101 PID 2780 wrote to memory of 3980 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 102 PID 2780 wrote to memory of 3980 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 102 PID 2780 wrote to memory of 3452 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 103 PID 2780 wrote to memory of 3452 2780 7b0c7181a30fa4f279793f52bcced9e9.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b0c7181a30fa4f279793f52bcced9e9.exe"C:\Users\Admin\AppData\Local\Temp\7b0c7181a30fa4f279793f52bcced9e9.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System\LhIXIgD.exeC:\Windows\System\LhIXIgD.exe2⤵
- Executes dropped EXE
PID:4744
-
-
C:\Windows\System\GIqBTyK.exeC:\Windows\System\GIqBTyK.exe2⤵
- Executes dropped EXE
PID:4976
-
-
C:\Windows\System\UilWGTX.exeC:\Windows\System\UilWGTX.exe2⤵
- Executes dropped EXE
PID:4192
-
-
C:\Windows\System\HtaFEbV.exeC:\Windows\System\HtaFEbV.exe2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Windows\System\xlbUoWY.exeC:\Windows\System\xlbUoWY.exe2⤵
- Executes dropped EXE
PID:4264
-
-
C:\Windows\System\ZXVUVcb.exeC:\Windows\System\ZXVUVcb.exe2⤵
- Executes dropped EXE
PID:948
-
-
C:\Windows\System\YSoQMIH.exeC:\Windows\System\YSoQMIH.exe2⤵
- Executes dropped EXE
PID:1020
-
-
C:\Windows\System\CSqjGoR.exeC:\Windows\System\CSqjGoR.exe2⤵
- Executes dropped EXE
PID:3940
-
-
C:\Windows\System\fKPeJjD.exeC:\Windows\System\fKPeJjD.exe2⤵
- Executes dropped EXE
PID:3372
-
-
C:\Windows\System\wOxcRTo.exeC:\Windows\System\wOxcRTo.exe2⤵
- Executes dropped EXE
PID:872
-
-
C:\Windows\System\TyvzkBP.exeC:\Windows\System\TyvzkBP.exe2⤵
- Executes dropped EXE
PID:4048
-
-
C:\Windows\System\zwLgDvt.exeC:\Windows\System\zwLgDvt.exe2⤵
- Executes dropped EXE
PID:604
-
-
C:\Windows\System\VssGpsx.exeC:\Windows\System\VssGpsx.exe2⤵
- Executes dropped EXE
PID:3256
-
-
C:\Windows\System\FTvDrqT.exeC:\Windows\System\FTvDrqT.exe2⤵
- Executes dropped EXE
PID:1792
-
-
C:\Windows\System\mAIaKIB.exeC:\Windows\System\mAIaKIB.exe2⤵
- Executes dropped EXE
PID:756
-
-
C:\Windows\System\DawuGpJ.exeC:\Windows\System\DawuGpJ.exe2⤵
- Executes dropped EXE
PID:224
-
-
C:\Windows\System\IhkKkXy.exeC:\Windows\System\IhkKkXy.exe2⤵
- Executes dropped EXE
PID:528
-
-
C:\Windows\System\aeCRwIP.exeC:\Windows\System\aeCRwIP.exe2⤵
- Executes dropped EXE
PID:2872
-
-
C:\Windows\System\zwimCOo.exeC:\Windows\System\zwimCOo.exe2⤵
- Executes dropped EXE
PID:232
-
-
C:\Windows\System\TXinXhH.exeC:\Windows\System\TXinXhH.exe2⤵
- Executes dropped EXE
PID:3980
-
-
C:\Windows\System\veMhnGS.exeC:\Windows\System\veMhnGS.exe2⤵
- Executes dropped EXE
PID:3452
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5043f1b4031196b63a00a6ce2281b6a6a
SHA1ad16f0772f71c50b4264d16c7258770d430f7e6b
SHA25659c52b338e4a76d9e4d9af3f60bf621a71e63ab66e5efff4e8674876118424ca
SHA512d0f111f4ed0f4b8da35d1a26318c8dd8d45f88900e4c630c247f8d0555ccba0650fd7f93f4929627b6d7fd27d36f5f2c11f87f60a2015082ea7416292a6533a3
-
Filesize
5.9MB
MD55e55f98bac4a218693820f926c65fb76
SHA1141e4afb12975b7c07763053c5f7c2f918a79f11
SHA25623c0cce36aaf2388b43098784ad6bc19b571064da51c7df5a6f681f87028bead
SHA512964f9ded3c870b74d46e08337e084628c7bf0f7bd7a7573db45a93af4d26c95a08f74932a556fcf40b507c486765d22d533c1fbef46aa4c657a5f94f2bc53bf3
-
Filesize
5.9MB
MD53499e19aaee8abe98fafc2674a6766c5
SHA1dcdf1ace28400b362173b94dcc709f72c322324c
SHA25641b240eceb595c91fbdea876624b143acc39747d3699e7a096376edb80582f2b
SHA512c58253c0958b293f72d153d9815de63d4d96efc35e20c8993f7be87d1c86d310e5735c2ceff14d83b1a29a51bf0ceadf9e75c641aa4735561c59da9fc0f33bf7
-
Filesize
5.9MB
MD564deb7564df4c08c8690956f519889bc
SHA14149cf38c07c2a968769efe38fdc2637abc90213
SHA25652bcfe39063207985c3f49d19a270b8c78eb80df51811dc0e7fdf7bfa7976b34
SHA51245ed2f1ea3ad29fb41ff3749e4b349d673bdb84882f100b73b8f2162093d3d925a302e0df1cb7e45767ca028dbd78dd42fcc1b9adb09409921c698d0ab233341
-
Filesize
5.9MB
MD5643339a614711733b4df30e00868e016
SHA1c2d903e1374be505d6748288a1850c10feaab5f1
SHA256613c0b3fa2550a6586299c5bf0cdcda0ba757987ec637ba0ed2459d01b9e4f5e
SHA5128c1f9abe592ec83dd0cb40b71ab7665040c6431b7d5aac7d8a564419243048c391614fe8394d3e71c68148ea39ca9a4c01ea4e457a7a584346f34682f236d349
-
Filesize
5.9MB
MD5ce36dcd04fafe1bb12d8b2683b5c0ac7
SHA14271930bc4c7ce4189984e118fd476dbd32088bf
SHA2569d4e2c52ac19cfd77f42b5052d54b255c85eef28278009e553a80a5c7c789b18
SHA5123f22ed14daddec1f47d8c9d4729e20078ed4827f3b599e605cf9b770f6c1a2b622679cc2f2df8e3a3499302810db88db52db7cb084a36a6afad650df3ed57263
-
Filesize
5.9MB
MD5b6a893f18cd5ea932bd927c9a91db4b1
SHA11dfa621b57b8aa6f0550f448b3c18b86fd4c3343
SHA256051b72e0983b8d08b702ab0817a9e3b4a2bd99e5e06d39539b28aa03754ac0b0
SHA512824eef8cf06234c65da7d2f0b614eb5c13cbb79a9a69e60437a626acf823eafa6203ba125aa90c8c21893c856190d62ad5be6c0c476a16c94876775c80502e17
-
Filesize
5.9MB
MD591b0a89d45d64719caf165b8a3386c37
SHA164e2ba24ad06c4286a2aa1101e7714dc6bf26864
SHA25614110cf31abec74cf5004f53c9a514156ac34bd311d231e93752900992032aa2
SHA512139a8175b2b189d2308e9ccd77dfc9bc16a4d9419fe01b70cca8dba710ffc490b6c456e19e76c6f2d9ae481f37784a48ace7b60749ae0e871980d14117a02e3e
-
Filesize
5.9MB
MD523a34461b4844b4bceb85ac70187f312
SHA170f9104bdd1a93dca7a8f5ce51038ebcaeab730c
SHA256cf4bceea75505201ae479b0c991bb2056d81fe408f62d098d41175b9b5e0cbb3
SHA5120436112b22dc4f49619e38946f63c5400941345a357a1ac0f618b9f711fd8912b159bb781ed1c73e31b4c582d2b0f95af8f3185306d26524c88e26d4947baf85
-
Filesize
5.9MB
MD5c082a9c7827d6ee2a7f6292c0173d34f
SHA14a3d9a69efe5a5ad4ab2f6a6e2314af5252fecc2
SHA2563d85fcc0a069d18b877489189a34292f89aaea7edb11999637cbf84284e1fe93
SHA512367a95f59a5ad7eb632589eb7976937a115cb13259e84b2eae8733ae8e43e1e7bb3d20a94a782e8485d44735736fc380a66854080a8cbebea139fac57d6f7b84
-
Filesize
5.9MB
MD584070d50afdef539312e2c82beafa474
SHA1b95868063af73f702ee804c1b4014cfca4881d5c
SHA2564201c1aa5426daa5d200484c81a4bd4a3c48397f3545b85246d681872ba2fd37
SHA512685b28de92ec0552c159a0fda51744c2cb4445466d4549add5abc3798d619adb69f25913b496859f074c19af00734885e62c1edd0c441ba0327f07cf94d7244f
-
Filesize
5.9MB
MD53bf2eb4265a6c6b24cb9a77da126ad00
SHA13ac8e0bcb83390b96079b909f40df65581d4918f
SHA2564c40a5281e72d4dddab5dcd3c374f53601fba1ddb3e261584e869701c0771ca9
SHA5129f9734a886edc7631246851e17aafcaec0ed01938004996d8152b6ae058ff091830223e2d8b55e864fe912c9b2253a122beea98977418175907d9e1cad5bdbe9
-
Filesize
5.9MB
MD5df7ef4bf626dce2d4dc409b8d03ede8b
SHA150e61ac41497f0cd7a5d135c805c364f2989d411
SHA256291c332cc0ace6931b17c333dab5c41b6fbf720f1ded3ea4ea7a98e018317360
SHA51223aa4fdc74d8c12d638a037741a5dc04140e108d4cbb236585cd3766c848355107a032e6c70147d1043a6a7f3de1b548427646fafc28d533450db8b36c2e73a5
-
Filesize
5.9MB
MD5246fc415a7d44089af62114d864be5fd
SHA1306383d51affb1788509198f0dd5592519d911a4
SHA25613be7e0cf07d705bc4cc392cdd718330b86ed11d3f0d8d59e2bcb8401abb70d6
SHA512a2d52e6d52ae7b0adc92046c30b726ef04d5b060a9fb9599ab63930c791395a7bad3dbb7805143f5b8d7b72984edaa64ecbe20037bb4bdff4ff25bfb72726308
-
Filesize
5.9MB
MD5f820434cc669a71ae07324dad7180599
SHA16f92eac97fa40da28db8fd2c172120b91ec1dcde
SHA2560b59fd1722a545d2f30777f4bb2951306cab1e282c4d930711df3258b444cbd8
SHA512859a67f3afc42d71824070792624bb907d6e4017d8d65fd7dc0e9d8f6595d98795101f1088920f51148a720df49aab63283ce9dc3d1da8bffac374d233fc585e
-
Filesize
5.9MB
MD5ef4cd85b3c6458a973a3b53a42adfe19
SHA1307111f630f961c6982794d1dfb51ddfa7934a3d
SHA256acae29fb544bede9a613dd8c592532efdd3651f85a812059365651047aeb537d
SHA5121af85190196d22198d69279b68107839a5d997dd597f2b7e50f63e8109ddca84c943b48c426466e0651a673b46de32b792f0273c3e082e339ff4d899a21aade4
-
Filesize
5.9MB
MD5c1e4c5c39341443ee97e2837f4546187
SHA1fd7fc41e7c0af82b9808e2883b00188f82098f44
SHA25671b4d92bf61a95e672fd5c1993119187286bf9295f0d93a6397a38f82c099f1a
SHA5124b590858166365c642b9cbdf0f258ed6fe133b24ad29168ffb699a881196634b3da98af9b183c0a053a20686d72171ba2cee1077fc463c8f421001eebcf3388f
-
Filesize
5.9MB
MD5bbb13d04f0acbff7975e532bdcb1ffde
SHA154b1159e0fcaaefdc72290805c074243f8ce33a3
SHA256c97b2b5b4da21a34205d4523ba5ca944ccff63fb07a6d0d6705713d4a61bdd46
SHA512d2ecf91fc143a1822be09ac33f34ae30a8bca50abea451ce7a87611626c34e3551cc2d43feb83a50559cca476e8a52dc0904cd31d4536fe5212c73acd012e0d4
-
Filesize
5.9MB
MD5c6f5b23bc2be678e0c9bebc9f2fce891
SHA1ca4f79eb3bc532a680f77f8ec04d1dcca6328c6b
SHA2569e98a0a5fee6beccdf07b1c68a8f2f322a1f18f5c7bdfb6f3ae38849ffa2c22b
SHA512b1b9477616e258eb3009b98882614e80ea0f5b06abcc31abf1ce0de72ca818fa2f60092c1513e33cb3542c4692d0c5514ecf7505679f1c6435a49fc283e9d538
-
Filesize
5.9MB
MD5c6596f6118a23ef4acd83a18d814d778
SHA11e1395a1244de75d831a55b36377cdddb5a86205
SHA2568f2a5ec4f8da1475b7c984d45909523bfd682878f631c95074031feac82087bb
SHA512f68e757089b22209c9bd3f6284b782f7521089a5dc06bc63ba54ad1caacc7e45c31389e6754040d9abad01756e3b6bce87413f26055c239ac30eb416e9d92335
-
Filesize
5.9MB
MD5f3d9235405e9210f344778cde6e637fb
SHA13938123518274796771c1523e43102688c145cfe
SHA2563cdd43999229b9db96045a4075323f4b87c051207e9ea79083910fc87313526e
SHA5126ad2ad527ddde0b0d0cbdad1611482022c7420cd9f0bbf002a6b08b17836358d5f7b9d088accc75d4679f9f29e94984304a764c219c50e8c946dbf67621ae388