Analysis
-
max time kernel
124s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 23:42
Behavioral task
behavioral1
Sample
25082005ab0826ca73b9d6f25848c59c.exe
Resource
win7-20240903-en
General
-
Target
25082005ab0826ca73b9d6f25848c59c.exe
-
Size
5.9MB
-
MD5
25082005ab0826ca73b9d6f25848c59c
-
SHA1
6f3a706fa2b5d0f1ef92c0983bf55d1bf858a87f
-
SHA256
2c7fce881db51f926faf0c75548799b33a779fc2b53619af019a853f953a86a4
-
SHA512
def5537dd2819757258d9c30e76eb88ae49c7088b6934502713c63cef01d05ca30f5dd5f33cfae10bd50d61f9b44b34145ab99b71bdd26b0e3dec4b631c0ad52
-
SSDEEP
98304:oemTLkNdfE0pZrt56utgpPFotBER/mQ32lUb:T+856utgpPF8u/7b
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0008000000012101-6.dat cobalt_reflective_dll behavioral1/files/0x0008000000018ddd-8.dat cobalt_reflective_dll behavioral1/files/0x0007000000018dea-11.dat cobalt_reflective_dll behavioral1/files/0x0007000000018e46-28.dat cobalt_reflective_dll behavioral1/files/0x0006000000018e96-34.dat cobalt_reflective_dll behavioral1/files/0x002b000000018cf2-39.dat cobalt_reflective_dll behavioral1/files/0x0006000000018e9f-44.dat cobalt_reflective_dll behavioral1/files/0x0006000000018ea1-50.dat cobalt_reflective_dll behavioral1/files/0x000400000001934f-84.dat cobalt_reflective_dll behavioral1/files/0x0004000000019380-89.dat cobalt_reflective_dll behavioral1/files/0x00040000000193b6-104.dat cobalt_reflective_dll behavioral1/files/0x00040000000193d5-109.dat cobalt_reflective_dll behavioral1/files/0x000400000001942a-114.dat cobalt_reflective_dll behavioral1/files/0x00040000000193a5-100.dat cobalt_reflective_dll behavioral1/files/0x0004000000019393-94.dat cobalt_reflective_dll behavioral1/files/0x0004000000019329-80.dat cobalt_reflective_dll behavioral1/files/0x0004000000019319-71.dat cobalt_reflective_dll behavioral1/files/0x0004000000019308-67.dat cobalt_reflective_dll behavioral1/files/0x0007000000018eba-56.dat cobalt_reflective_dll behavioral1/files/0x00040000000192e3-63.dat cobalt_reflective_dll behavioral1/files/0x0008000000018eb2-54.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 57 IoCs
resource yara_rule behavioral1/memory/1976-0-0x000000013F420000-0x000000013F774000-memory.dmp xmrig behavioral1/files/0x0008000000012101-6.dat xmrig behavioral1/files/0x0008000000018ddd-8.dat xmrig behavioral1/memory/2532-16-0x000000013F390000-0x000000013F6E4000-memory.dmp xmrig behavioral1/memory/2504-14-0x000000013FC80000-0x000000013FFD4000-memory.dmp xmrig behavioral1/files/0x0007000000018dea-11.dat xmrig behavioral1/files/0x0007000000018e46-28.dat xmrig behavioral1/memory/2372-29-0x000000013F060000-0x000000013F3B4000-memory.dmp xmrig behavioral1/memory/784-26-0x000000013F560000-0x000000013F8B4000-memory.dmp xmrig behavioral1/files/0x0006000000018e96-34.dat xmrig behavioral1/files/0x002b000000018cf2-39.dat xmrig behavioral1/files/0x0006000000018e9f-44.dat xmrig behavioral1/files/0x0006000000018ea1-50.dat xmrig behavioral1/files/0x000400000001934f-84.dat xmrig behavioral1/files/0x0004000000019380-89.dat xmrig behavioral1/files/0x00040000000193b6-104.dat xmrig behavioral1/files/0x00040000000193d5-109.dat xmrig behavioral1/files/0x000400000001942a-114.dat xmrig behavioral1/files/0x00040000000193a5-100.dat xmrig behavioral1/files/0x0004000000019393-94.dat xmrig behavioral1/files/0x0004000000019329-80.dat xmrig behavioral1/files/0x0004000000019319-71.dat xmrig behavioral1/files/0x0004000000019308-67.dat xmrig behavioral1/files/0x0007000000018eba-56.dat xmrig behavioral1/files/0x00040000000192e3-63.dat xmrig behavioral1/files/0x0008000000018eb2-54.dat xmrig behavioral1/memory/1976-116-0x000000013F420000-0x000000013F774000-memory.dmp xmrig behavioral1/memory/2796-118-0x000000013F7A0000-0x000000013FAF4000-memory.dmp xmrig behavioral1/memory/2728-119-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/2840-123-0x000000013F670000-0x000000013F9C4000-memory.dmp xmrig behavioral1/memory/2768-121-0x000000013F310000-0x000000013F664000-memory.dmp xmrig behavioral1/memory/1660-125-0x000000013FC10000-0x000000013FF64000-memory.dmp xmrig behavioral1/memory/1976-124-0x000000013FC10000-0x000000013FF64000-memory.dmp xmrig behavioral1/memory/2604-128-0x000000013F8C0000-0x000000013FC14000-memory.dmp xmrig behavioral1/memory/2504-138-0x000000013FC80000-0x000000013FFD4000-memory.dmp xmrig behavioral1/memory/1976-136-0x000000013FD20000-0x0000000140074000-memory.dmp xmrig behavioral1/memory/2216-135-0x000000013FF00000-0x0000000140254000-memory.dmp xmrig behavioral1/memory/3056-133-0x000000013FB80000-0x000000013FED4000-memory.dmp xmrig behavioral1/memory/1976-132-0x000000013FB80000-0x000000013FED4000-memory.dmp xmrig behavioral1/memory/2668-131-0x000000013FED0000-0x0000000140224000-memory.dmp xmrig behavioral1/memory/2648-129-0x000000013FBF0000-0x000000013FF44000-memory.dmp xmrig behavioral1/memory/784-139-0x000000013F560000-0x000000013F8B4000-memory.dmp xmrig behavioral1/memory/2372-140-0x000000013F060000-0x000000013F3B4000-memory.dmp xmrig behavioral1/memory/2532-141-0x000000013F390000-0x000000013F6E4000-memory.dmp xmrig behavioral1/memory/2504-142-0x000000013FC80000-0x000000013FFD4000-memory.dmp xmrig behavioral1/memory/784-143-0x000000013F560000-0x000000013F8B4000-memory.dmp xmrig behavioral1/memory/2796-145-0x000000013F7A0000-0x000000013FAF4000-memory.dmp xmrig behavioral1/memory/2372-144-0x000000013F060000-0x000000013F3B4000-memory.dmp xmrig behavioral1/memory/2768-147-0x000000013F310000-0x000000013F664000-memory.dmp xmrig behavioral1/memory/2728-146-0x000000013F830000-0x000000013FB84000-memory.dmp xmrig behavioral1/memory/2840-148-0x000000013F670000-0x000000013F9C4000-memory.dmp xmrig behavioral1/memory/2604-150-0x000000013F8C0000-0x000000013FC14000-memory.dmp xmrig behavioral1/memory/1660-153-0x000000013FC10000-0x000000013FF64000-memory.dmp xmrig behavioral1/memory/3056-154-0x000000013FB80000-0x000000013FED4000-memory.dmp xmrig behavioral1/memory/2216-152-0x000000013FF00000-0x0000000140254000-memory.dmp xmrig behavioral1/memory/2668-151-0x000000013FED0000-0x0000000140224000-memory.dmp xmrig behavioral1/memory/2648-149-0x000000013FBF0000-0x000000013FF44000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2532 IvKLapy.exe 2504 XKAdCiT.exe 784 jbpLbNi.exe 2372 GiargiR.exe 2796 ZGizjsj.exe 2728 ASGaNud.exe 2768 Vjtpmvj.exe 2840 vDfmYrK.exe 1660 qextqhh.exe 2604 MfFErOs.exe 2648 BIUoBMd.exe 2668 jsZkJBA.exe 3056 ZSPdwvP.exe 2216 pOEEtGE.exe 2832 DySkTDP.exe 2964 pvRuUfo.exe 2196 cTVQHXe.exe 1444 KJFLffp.exe 368 tjMvxme.exe 1272 xjhRbKY.exe 2856 tCFOiEB.exe -
Loads dropped DLL 21 IoCs
pid Process 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe 1976 25082005ab0826ca73b9d6f25848c59c.exe -
resource yara_rule behavioral1/memory/1976-0-0x000000013F420000-0x000000013F774000-memory.dmp upx behavioral1/files/0x0008000000012101-6.dat upx behavioral1/files/0x0008000000018ddd-8.dat upx behavioral1/memory/2532-16-0x000000013F390000-0x000000013F6E4000-memory.dmp upx behavioral1/memory/2504-14-0x000000013FC80000-0x000000013FFD4000-memory.dmp upx behavioral1/files/0x0007000000018dea-11.dat upx behavioral1/files/0x0007000000018e46-28.dat upx behavioral1/memory/2372-29-0x000000013F060000-0x000000013F3B4000-memory.dmp upx behavioral1/memory/784-26-0x000000013F560000-0x000000013F8B4000-memory.dmp upx behavioral1/files/0x0006000000018e96-34.dat upx behavioral1/files/0x002b000000018cf2-39.dat upx behavioral1/files/0x0006000000018e9f-44.dat upx behavioral1/files/0x0006000000018ea1-50.dat upx behavioral1/files/0x000400000001934f-84.dat upx behavioral1/files/0x0004000000019380-89.dat upx behavioral1/files/0x00040000000193b6-104.dat upx behavioral1/files/0x00040000000193d5-109.dat upx behavioral1/files/0x000400000001942a-114.dat upx behavioral1/files/0x00040000000193a5-100.dat upx behavioral1/files/0x0004000000019393-94.dat upx behavioral1/files/0x0004000000019329-80.dat upx behavioral1/files/0x0004000000019319-71.dat upx behavioral1/files/0x0004000000019308-67.dat upx behavioral1/files/0x0007000000018eba-56.dat upx behavioral1/files/0x00040000000192e3-63.dat upx behavioral1/files/0x0008000000018eb2-54.dat upx behavioral1/memory/1976-116-0x000000013F420000-0x000000013F774000-memory.dmp upx behavioral1/memory/2796-118-0x000000013F7A0000-0x000000013FAF4000-memory.dmp upx behavioral1/memory/2728-119-0x000000013F830000-0x000000013FB84000-memory.dmp upx behavioral1/memory/2840-123-0x000000013F670000-0x000000013F9C4000-memory.dmp upx behavioral1/memory/2768-121-0x000000013F310000-0x000000013F664000-memory.dmp upx behavioral1/memory/1660-125-0x000000013FC10000-0x000000013FF64000-memory.dmp upx behavioral1/memory/2604-128-0x000000013F8C0000-0x000000013FC14000-memory.dmp upx behavioral1/memory/2504-138-0x000000013FC80000-0x000000013FFD4000-memory.dmp upx behavioral1/memory/2216-135-0x000000013FF00000-0x0000000140254000-memory.dmp upx behavioral1/memory/3056-133-0x000000013FB80000-0x000000013FED4000-memory.dmp upx behavioral1/memory/2668-131-0x000000013FED0000-0x0000000140224000-memory.dmp upx behavioral1/memory/2648-129-0x000000013FBF0000-0x000000013FF44000-memory.dmp upx behavioral1/memory/784-139-0x000000013F560000-0x000000013F8B4000-memory.dmp upx behavioral1/memory/2372-140-0x000000013F060000-0x000000013F3B4000-memory.dmp upx behavioral1/memory/2532-141-0x000000013F390000-0x000000013F6E4000-memory.dmp upx behavioral1/memory/2504-142-0x000000013FC80000-0x000000013FFD4000-memory.dmp upx behavioral1/memory/784-143-0x000000013F560000-0x000000013F8B4000-memory.dmp upx behavioral1/memory/2796-145-0x000000013F7A0000-0x000000013FAF4000-memory.dmp upx behavioral1/memory/2372-144-0x000000013F060000-0x000000013F3B4000-memory.dmp upx behavioral1/memory/2768-147-0x000000013F310000-0x000000013F664000-memory.dmp upx behavioral1/memory/2728-146-0x000000013F830000-0x000000013FB84000-memory.dmp upx behavioral1/memory/2840-148-0x000000013F670000-0x000000013F9C4000-memory.dmp upx behavioral1/memory/2604-150-0x000000013F8C0000-0x000000013FC14000-memory.dmp upx behavioral1/memory/1660-153-0x000000013FC10000-0x000000013FF64000-memory.dmp upx behavioral1/memory/3056-154-0x000000013FB80000-0x000000013FED4000-memory.dmp upx behavioral1/memory/2216-152-0x000000013FF00000-0x0000000140254000-memory.dmp upx behavioral1/memory/2668-151-0x000000013FED0000-0x0000000140224000-memory.dmp upx behavioral1/memory/2648-149-0x000000013FBF0000-0x000000013FF44000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\cTVQHXe.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\KJFLffp.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\xjhRbKY.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\jbpLbNi.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\GiargiR.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\vDfmYrK.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\MfFErOs.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\ZSPdwvP.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\tCFOiEB.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\Vjtpmvj.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\DySkTDP.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\IvKLapy.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\qextqhh.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\BIUoBMd.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\pvRuUfo.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\tjMvxme.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\XKAdCiT.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\ZGizjsj.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\ASGaNud.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\jsZkJBA.exe 25082005ab0826ca73b9d6f25848c59c.exe File created C:\Windows\System\pOEEtGE.exe 25082005ab0826ca73b9d6f25848c59c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1976 25082005ab0826ca73b9d6f25848c59c.exe Token: SeLockMemoryPrivilege 1976 25082005ab0826ca73b9d6f25848c59c.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2532 1976 25082005ab0826ca73b9d6f25848c59c.exe 30 PID 1976 wrote to memory of 2532 1976 25082005ab0826ca73b9d6f25848c59c.exe 30 PID 1976 wrote to memory of 2532 1976 25082005ab0826ca73b9d6f25848c59c.exe 30 PID 1976 wrote to memory of 2504 1976 25082005ab0826ca73b9d6f25848c59c.exe 31 PID 1976 wrote to memory of 2504 1976 25082005ab0826ca73b9d6f25848c59c.exe 31 PID 1976 wrote to memory of 2504 1976 25082005ab0826ca73b9d6f25848c59c.exe 31 PID 1976 wrote to memory of 784 1976 25082005ab0826ca73b9d6f25848c59c.exe 32 PID 1976 wrote to memory of 784 1976 25082005ab0826ca73b9d6f25848c59c.exe 32 PID 1976 wrote to memory of 784 1976 25082005ab0826ca73b9d6f25848c59c.exe 32 PID 1976 wrote to memory of 2372 1976 25082005ab0826ca73b9d6f25848c59c.exe 33 PID 1976 wrote to memory of 2372 1976 25082005ab0826ca73b9d6f25848c59c.exe 33 PID 1976 wrote to memory of 2372 1976 25082005ab0826ca73b9d6f25848c59c.exe 33 PID 1976 wrote to memory of 2796 1976 25082005ab0826ca73b9d6f25848c59c.exe 34 PID 1976 wrote to memory of 2796 1976 25082005ab0826ca73b9d6f25848c59c.exe 34 PID 1976 wrote to memory of 2796 1976 25082005ab0826ca73b9d6f25848c59c.exe 34 PID 1976 wrote to memory of 2728 1976 25082005ab0826ca73b9d6f25848c59c.exe 35 PID 1976 wrote to memory of 2728 1976 25082005ab0826ca73b9d6f25848c59c.exe 35 PID 1976 wrote to memory of 2728 1976 25082005ab0826ca73b9d6f25848c59c.exe 35 PID 1976 wrote to memory of 2768 1976 25082005ab0826ca73b9d6f25848c59c.exe 36 PID 1976 wrote to memory of 2768 1976 25082005ab0826ca73b9d6f25848c59c.exe 36 PID 1976 wrote to memory of 2768 1976 25082005ab0826ca73b9d6f25848c59c.exe 36 PID 1976 wrote to memory of 2840 1976 25082005ab0826ca73b9d6f25848c59c.exe 37 PID 1976 wrote to memory of 2840 1976 25082005ab0826ca73b9d6f25848c59c.exe 37 PID 1976 wrote to memory of 2840 1976 25082005ab0826ca73b9d6f25848c59c.exe 37 PID 1976 wrote to memory of 1660 1976 25082005ab0826ca73b9d6f25848c59c.exe 38 PID 1976 wrote to memory of 1660 1976 25082005ab0826ca73b9d6f25848c59c.exe 38 PID 1976 wrote to memory of 1660 1976 25082005ab0826ca73b9d6f25848c59c.exe 38 PID 1976 wrote to memory of 2648 1976 25082005ab0826ca73b9d6f25848c59c.exe 39 PID 1976 wrote to memory of 2648 1976 25082005ab0826ca73b9d6f25848c59c.exe 39 PID 1976 wrote to memory of 2648 1976 25082005ab0826ca73b9d6f25848c59c.exe 39 PID 1976 wrote to memory of 2604 1976 25082005ab0826ca73b9d6f25848c59c.exe 40 PID 1976 wrote to memory of 2604 1976 25082005ab0826ca73b9d6f25848c59c.exe 40 PID 1976 wrote to memory of 2604 1976 25082005ab0826ca73b9d6f25848c59c.exe 40 PID 1976 wrote to memory of 2668 1976 25082005ab0826ca73b9d6f25848c59c.exe 41 PID 1976 wrote to memory of 2668 1976 25082005ab0826ca73b9d6f25848c59c.exe 41 PID 1976 wrote to memory of 2668 1976 25082005ab0826ca73b9d6f25848c59c.exe 41 PID 1976 wrote to memory of 3056 1976 25082005ab0826ca73b9d6f25848c59c.exe 42 PID 1976 wrote to memory of 3056 1976 25082005ab0826ca73b9d6f25848c59c.exe 42 PID 1976 wrote to memory of 3056 1976 25082005ab0826ca73b9d6f25848c59c.exe 42 PID 1976 wrote to memory of 2216 1976 25082005ab0826ca73b9d6f25848c59c.exe 43 PID 1976 wrote to memory of 2216 1976 25082005ab0826ca73b9d6f25848c59c.exe 43 PID 1976 wrote to memory of 2216 1976 25082005ab0826ca73b9d6f25848c59c.exe 43 PID 1976 wrote to memory of 2832 1976 25082005ab0826ca73b9d6f25848c59c.exe 44 PID 1976 wrote to memory of 2832 1976 25082005ab0826ca73b9d6f25848c59c.exe 44 PID 1976 wrote to memory of 2832 1976 25082005ab0826ca73b9d6f25848c59c.exe 44 PID 1976 wrote to memory of 2964 1976 25082005ab0826ca73b9d6f25848c59c.exe 45 PID 1976 wrote to memory of 2964 1976 25082005ab0826ca73b9d6f25848c59c.exe 45 PID 1976 wrote to memory of 2964 1976 25082005ab0826ca73b9d6f25848c59c.exe 45 PID 1976 wrote to memory of 2196 1976 25082005ab0826ca73b9d6f25848c59c.exe 46 PID 1976 wrote to memory of 2196 1976 25082005ab0826ca73b9d6f25848c59c.exe 46 PID 1976 wrote to memory of 2196 1976 25082005ab0826ca73b9d6f25848c59c.exe 46 PID 1976 wrote to memory of 1444 1976 25082005ab0826ca73b9d6f25848c59c.exe 47 PID 1976 wrote to memory of 1444 1976 25082005ab0826ca73b9d6f25848c59c.exe 47 PID 1976 wrote to memory of 1444 1976 25082005ab0826ca73b9d6f25848c59c.exe 47 PID 1976 wrote to memory of 368 1976 25082005ab0826ca73b9d6f25848c59c.exe 48 PID 1976 wrote to memory of 368 1976 25082005ab0826ca73b9d6f25848c59c.exe 48 PID 1976 wrote to memory of 368 1976 25082005ab0826ca73b9d6f25848c59c.exe 48 PID 1976 wrote to memory of 1272 1976 25082005ab0826ca73b9d6f25848c59c.exe 49 PID 1976 wrote to memory of 1272 1976 25082005ab0826ca73b9d6f25848c59c.exe 49 PID 1976 wrote to memory of 1272 1976 25082005ab0826ca73b9d6f25848c59c.exe 49 PID 1976 wrote to memory of 2856 1976 25082005ab0826ca73b9d6f25848c59c.exe 50 PID 1976 wrote to memory of 2856 1976 25082005ab0826ca73b9d6f25848c59c.exe 50 PID 1976 wrote to memory of 2856 1976 25082005ab0826ca73b9d6f25848c59c.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\25082005ab0826ca73b9d6f25848c59c.exe"C:\Users\Admin\AppData\Local\Temp\25082005ab0826ca73b9d6f25848c59c.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System\IvKLapy.exeC:\Windows\System\IvKLapy.exe2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Windows\System\XKAdCiT.exeC:\Windows\System\XKAdCiT.exe2⤵
- Executes dropped EXE
PID:2504
-
-
C:\Windows\System\jbpLbNi.exeC:\Windows\System\jbpLbNi.exe2⤵
- Executes dropped EXE
PID:784
-
-
C:\Windows\System\GiargiR.exeC:\Windows\System\GiargiR.exe2⤵
- Executes dropped EXE
PID:2372
-
-
C:\Windows\System\ZGizjsj.exeC:\Windows\System\ZGizjsj.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\ASGaNud.exeC:\Windows\System\ASGaNud.exe2⤵
- Executes dropped EXE
PID:2728
-
-
C:\Windows\System\Vjtpmvj.exeC:\Windows\System\Vjtpmvj.exe2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\System\vDfmYrK.exeC:\Windows\System\vDfmYrK.exe2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Windows\System\qextqhh.exeC:\Windows\System\qextqhh.exe2⤵
- Executes dropped EXE
PID:1660
-
-
C:\Windows\System\BIUoBMd.exeC:\Windows\System\BIUoBMd.exe2⤵
- Executes dropped EXE
PID:2648
-
-
C:\Windows\System\MfFErOs.exeC:\Windows\System\MfFErOs.exe2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\System\jsZkJBA.exeC:\Windows\System\jsZkJBA.exe2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Windows\System\ZSPdwvP.exeC:\Windows\System\ZSPdwvP.exe2⤵
- Executes dropped EXE
PID:3056
-
-
C:\Windows\System\pOEEtGE.exeC:\Windows\System\pOEEtGE.exe2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Windows\System\DySkTDP.exeC:\Windows\System\DySkTDP.exe2⤵
- Executes dropped EXE
PID:2832
-
-
C:\Windows\System\pvRuUfo.exeC:\Windows\System\pvRuUfo.exe2⤵
- Executes dropped EXE
PID:2964
-
-
C:\Windows\System\cTVQHXe.exeC:\Windows\System\cTVQHXe.exe2⤵
- Executes dropped EXE
PID:2196
-
-
C:\Windows\System\KJFLffp.exeC:\Windows\System\KJFLffp.exe2⤵
- Executes dropped EXE
PID:1444
-
-
C:\Windows\System\tjMvxme.exeC:\Windows\System\tjMvxme.exe2⤵
- Executes dropped EXE
PID:368
-
-
C:\Windows\System\xjhRbKY.exeC:\Windows\System\xjhRbKY.exe2⤵
- Executes dropped EXE
PID:1272
-
-
C:\Windows\System\tCFOiEB.exeC:\Windows\System\tCFOiEB.exe2⤵
- Executes dropped EXE
PID:2856
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5a475761e39a48eb64a89bcb7261c0194
SHA146f8cc88a1e35dd46b7f1a8f21f17ac411d0d53d
SHA2564e5be45cc297af6d079777d06cf3028daccdc505b7e451890548d395f6cc5e5f
SHA512cf1bbfd302181b59526a25150ccc0e2ea91c232cadec50c47bc27691bd0479d556d46e1c9226c48fb3a77bde415a54a073d98bb0e1b1ed8cbce2855389134b3b
-
Filesize
5.9MB
MD54cbe15af0f481f15c91de0915bab2d80
SHA14039a02f0769e6adf899cf3e6c20dcbb6d13a6cd
SHA25668d5684f1a109e9bd184fbffd8a91dce87a5d221568306edeca26277c6b63f09
SHA512bd323b6368a82d9120e6c0db8384467c1b05faf7bbf89facded1dde7436ce4302d4c5d0417458d0c3089df97be93bd2cc667933ac11ac7cf5cc58912f5120080
-
Filesize
5.9MB
MD57315576feb99b69806d695a3accece70
SHA15e08bf94a3a14938a8cd6f089247274e14c5de3a
SHA256176ac7f5024ec7cff191f77401e65d77798f4917dcbe7c932252ecafe8e9e3cb
SHA5124516f0590ec0c12933b9af4d098126771909ca0149a91a5307942014ce147d50d022eea52ae5e02f2f64610327716d478832a495ae73aa2c8a204411a6a0fffe
-
Filesize
5.9MB
MD5d9886bf99c032a60d2b2821431572d69
SHA1bfedd3442ffad6aef42d252e093115273968fca9
SHA2566ad098506386b8a090a33edbc9af65f9711ace90c4fcf77fd745946ee1cb65c4
SHA512af9907c71fd8503e778823f6c7b57d04e70f943b1a1674cfd1726a35c7e4354ff4918178c6215dc0e4c1d757eb91fe40a1d1252a850630dedd1d3ef96f03a2d9
-
Filesize
5.9MB
MD58a807d2ab77cecbb0abbcac147d4714b
SHA1465f69756be726e074a72535e293876ebf92edfa
SHA256f2556a6f138593928f73777c6076c6ffb8a5e04173ef0cee185e47486b412085
SHA5120768b67222a6e7701427709bc0e4c234eb9abf1ea305ddef50fcdd1b4de76ae350d30d316741eca4bd5d5ea2a3a67be8c4227f304d3936f7bb2e662e32cc716c
-
Filesize
5.9MB
MD5da0f64d01af8a76b01997499cbbfd6d3
SHA12ffd9bccbe6756cd43ebe52616c9e2944f56fb62
SHA256d2ebd9c0afd7cb3608c46f346f8e46b771375ee4ac1f56a7711dd40b30152c2e
SHA51262be1780f23079c6ecdff346c8a49f3c2442711b358d299c4c2ec21d7e617ac48a17feffe2ea4481885b6fd99c21ae97d6a4c9b548ed45e2b71074e9145e9c3b
-
Filesize
5.9MB
MD5541a0453ea65184d399504a4a56d0644
SHA16015c0f65bd4f320a3b61cf1b7644ece2d37a8d4
SHA256aa1c5f3a1460b53d93a7c7db2e9f059562647b81f86aa19be41433017061f461
SHA512c17a14157057b1217174b94abef190c6ac48b6c1824f936ccac99998c36189462bb73304141a07245ffa60d2a0a52e3534472f95059a1a997699c161f02cd3a3
-
Filesize
5.9MB
MD56518bbe6f051c827a7a8368b9f2ea88c
SHA17c8c4b1fbd468ab7cc0e30783d3bde6bd7e90dee
SHA256521358b13837f5d3975590f56fe2009cae40112fa13f1dd0512f14aa4220a38c
SHA5123e12eedf3b64e446e376eabfc3f09b63f8ffad215e8e2655bf26a383309e9f35e92aaeec04b05e17e5685728d4661f7317df3ab0b99c6f3dede2f5e8e8f1206d
-
Filesize
5.9MB
MD56d4a6e3c533e1c34c49d5299b4faff3e
SHA1f1d1d749c494c9b9cc409198fe0bb0f07b3114c0
SHA256f471692c5b89d84ca8edc598481ceccfa9f3d066d6c6eea4bcfee734d5847522
SHA51253cc7d242adfe25788d8e696c7db03475c95335f81bd36a5d9b80862211ccc922e2b4c9e7662920e614f2d43d403ab5aadd61025f94aa7cab78a4ad57038bfeb
-
Filesize
5.9MB
MD5ae4359fb025d949efdf439c863ceb225
SHA1548091ef7ba79efb70cb7d56dfb90aa820ce599b
SHA256050dee25b031dfb0ba478ebc0169cda0392262546313f79e5ca934c92862d78b
SHA5126d330f3e3565ac1422dbe53dafe2c5e218560ef7034205ae9ae31edde6e059b90946f4d712efa1962794532c6478b422cbe57cf99a228fee397e9016e706e4c9
-
Filesize
5.9MB
MD529f565aeec59181ecef5e3699d2e0f07
SHA14c0ff3a0693b6cafab11dc5544f76214430904fe
SHA2567ccad5da02df853fd87e0e362e9d95b54297f508b81e3c0aa30fe343208d6184
SHA512ba45081606649da5e0d6717ad4ba474906d4472905625114ac3a50fbc637f1d77d8c967e8f075f529967d97a008167a69f8b265133e4db2c52bf5fe77082a994
-
Filesize
5.9MB
MD5f525fda00524570015dbe8b45d3fadda
SHA1c060c4a77c35c35cd973e646424120457ad53a87
SHA25653cfe58ea6df086f29844730fed7c3813be03ddf2f3f36d9100e46a48565a0fc
SHA51252c1b9ff36b5738ffc11a223407217583db7d6d61f7e6a088868638d97b6934036ed196ccd4803448be74c0ffb43a94fdb98eb1cbe3437d21c6f53fc58f69c3b
-
Filesize
5.9MB
MD5856f8abc80de31dc178ffd41bc54de56
SHA14469b69e96904d72370bb215092968c3edaf4bcf
SHA25698c152f395e335bfd023b66aa9e6276ab154b46d9d93b23f1d747945a840d155
SHA51231979ab48828e164f1148c51ec4d243fb7119102aa2642ddbf64734a7c2b07da6a01f5845c9d09717ff470a70d148f03ec965bf61507c063a77e11039419c1da
-
Filesize
5.9MB
MD5bb651fc81151643ed8f0a80cd8c5ae25
SHA1c62ca2678ca96708a87dc5bd8de0e3848005e8b0
SHA256a4016e31188d6933bfa9601bb68bc80a4f74fce2aacdcd9806d96df0ec5840d0
SHA51272f51976e9864ad313b0ebb775dae516f23401dc5f836a9214ef2c7aa785e7d9a0193ddbc3366142975a7a32a1f81e8a4de5b3fc58a5bcaf80757bdb55d24a54
-
Filesize
5.9MB
MD50d7c486db3262e94729a7dbf5d14dd9a
SHA12fa6f314d0dfa556c7151dd1891b2e27668bab01
SHA256a10562dd34be0eb87f95927ce28ecffcaf767d792a16a94d10f8264efc3f863f
SHA512057e3215a6d0f943226fa04ecea50ad856f386d92cb1e71c6b38d1fcf2e2f3182c9effbabef59ac271f04da070d4e5992c4f8d9ee07b9a0acc8fd326b0d91594
-
Filesize
5.9MB
MD51cf7c723e21bf645053ef375da656a71
SHA1dade4632bda60ebb1b99583db37a8714d52fb4c1
SHA256e1b4db5b1349aec1bfa635cdd2257574a12b6ae510950d87202fd91ee967dbdf
SHA512f5f93f2b0b03ffb7c84fa2afc10588affbde2a72fbf2d8eaa10d1d6355ab7794856f765d7a89cc502681d8625c8e5a6e1f02bd8a69390b32a5bc7e9e7754c2ab
-
Filesize
5.9MB
MD53dadbf02c12aed67959306ccc28f5210
SHA11bb54cb596f8f13c63dfff14c416c1350fbd439b
SHA256e78e5a78b10191f40c4b996eeed2334e9404bedf1ec425539385044ccdd675b3
SHA5121bfff779e190dac8f88f67f2f154427bcc0a624b1478bdaa437c1d8dd5e9e1c4d20794154367c982868985288102c5c0a19397985b2f8da4f008846051c1b318
-
Filesize
5.9MB
MD50236ba4832087a49f47f36f67e055240
SHA1c173909a7113d343cb5a6532ecb849af64aead53
SHA256a85c1a34b33736f533ed55e10f648d217f7efc2ac0fa5fe247ec0688706e6339
SHA5123f1fb49362615b8391be706f9879d88104d17d7911f9a3198e9a9c7d94a1957b77e0f1b85599d88fcf999ce97292096d14648c811f0b3265eddd5cdbec08c1e4
-
Filesize
5.9MB
MD59635e19ad888eba9d94faf609da43dde
SHA191a0067a12d47c63d31061a4c1d9509bf4d303b9
SHA2564df21a9b55598707bf953bac95031b2d8eaf0aa9757e328738d1695952f55b6c
SHA512bccbd10f1c1e973979c2923f6a9b9fb1455e8b1b7668b9f6be9e643a06060311370765629af92f45a80e6378c0281d77be720597d2f1944a7ca112a7a7fc4b42
-
Filesize
5.9MB
MD540f23fbc754bcbcc9da49082624d13ce
SHA1c58f8849f103eeb52bc2731174545af7e0d03144
SHA2568521504a2ac28cbd63cee2300da8f34a72362df8b1f81393b30be46cc1463f11
SHA512d81f692143179526eb91951335315c9a14e961dbfde1f8a812efc89902cddd1007f70dce6f672118f16d2b105483ff2f8ea35895396c82f32bebeb24b8045775
-
Filesize
5.9MB
MD5c8b0015d6e630c35d5e4c3afa4d985b3
SHA1dfbb76fd87dcd47ff253e3843c1168f7527aa275
SHA25633359e8f3ceac3e9e36b83ba5645e20289c1930e592be1f90d26a27571f4a3da
SHA512200f4769a3386999e187573d3cdbf205af2ba68754f103eb25ea0e2fdd18cce6734d0f0bee5641b8a63398eb242870b7d60d12c7564a5fda458012d13d0c17c0