Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 20:20
Behavioral task
behavioral1
Sample
4eb1e0dc71ce3d98f1544be40a4a4d74.exe
Resource
win7-20240729-en
General
-
Target
4eb1e0dc71ce3d98f1544be40a4a4d74.exe
-
Size
5.2MB
-
MD5
4eb1e0dc71ce3d98f1544be40a4a4d74
-
SHA1
0bd39409c404a6ea95ed97338a3538b64e68e8a2
-
SHA256
c4a60203334b77db8733f2dbb7a627ce16b83b4cd7ba25256ab7f4a8d0589829
-
SHA512
66b818f946f340037ef1a60171c1dabb244fcee550c43fb3db46c928e7e39bc5ef9e69fe8d8c9ec3878bebfc03d78f4e2b4f07a022bed0b6b702ff29d51fba81
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lW:RWWBibf56utgpPFotBER/mQ32lU6
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00070000000120fe-3.dat cobalt_reflective_dll behavioral1/files/0x00070000000186d9-6.dat cobalt_reflective_dll behavioral1/files/0x0006000000018710-17.dat cobalt_reflective_dll behavioral1/files/0x0006000000018718-31.dat cobalt_reflective_dll behavioral1/files/0x000500000001960a-52.dat cobalt_reflective_dll behavioral1/files/0x000500000001960c-68.dat cobalt_reflective_dll behavioral1/files/0x000500000001961e-82.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c3c-119.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c57-128.dat cobalt_reflective_dll behavioral1/files/0x0005000000019cca-138.dat cobalt_reflective_dll behavioral1/files/0x0005000000019cba-133.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c3e-123.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c34-113.dat cobalt_reflective_dll behavioral1/files/0x0005000000019926-107.dat cobalt_reflective_dll behavioral1/files/0x00050000000196a1-100.dat cobalt_reflective_dll behavioral1/files/0x0005000000019667-92.dat cobalt_reflective_dll behavioral1/files/0x000500000001961c-76.dat cobalt_reflective_dll behavioral1/files/0x000600000001932d-67.dat cobalt_reflective_dll behavioral1/files/0x0009000000018b62-50.dat cobalt_reflective_dll behavioral1/files/0x0008000000018780-38.dat cobalt_reflective_dll behavioral1/files/0x0006000000018766-30.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 41 IoCs
resource yara_rule behavioral1/memory/2876-16-0x000000013F1C0000-0x000000013F511000-memory.dmp xmrig behavioral1/memory/2012-37-0x000000013F680000-0x000000013F9D1000-memory.dmp xmrig behavioral1/memory/2172-97-0x000000013F210000-0x000000013F561000-memory.dmp xmrig behavioral1/memory/2012-87-0x000000013F680000-0x000000013F9D1000-memory.dmp xmrig behavioral1/memory/2752-86-0x000000013FC20000-0x000000013FF71000-memory.dmp xmrig behavioral1/memory/2828-85-0x000000013F060000-0x000000013F3B1000-memory.dmp xmrig behavioral1/memory/2008-96-0x00000000023C0000-0x0000000002711000-memory.dmp xmrig behavioral1/memory/2744-95-0x000000013FC40000-0x000000013FF91000-memory.dmp xmrig behavioral1/memory/2232-79-0x000000013FF10000-0x0000000140261000-memory.dmp xmrig behavioral1/memory/3020-142-0x000000013FAA0000-0x000000013FDF1000-memory.dmp xmrig behavioral1/memory/2624-71-0x000000013F980000-0x000000013FCD1000-memory.dmp xmrig behavioral1/memory/2852-70-0x000000013F870000-0x000000013FBC1000-memory.dmp xmrig behavioral1/memory/2240-66-0x000000013F700000-0x000000013FA51000-memory.dmp xmrig behavioral1/memory/2576-62-0x000000013F910000-0x000000013FC61000-memory.dmp xmrig behavioral1/memory/2008-60-0x000000013F910000-0x000000013FC61000-memory.dmp xmrig behavioral1/memory/2008-51-0x000000013F1F0000-0x000000013F541000-memory.dmp xmrig behavioral1/memory/1632-146-0x000000013F9E0000-0x000000013FD31000-memory.dmp xmrig behavioral1/memory/2008-147-0x000000013F1F0000-0x000000013F541000-memory.dmp xmrig behavioral1/memory/2632-157-0x000000013F710000-0x000000013FA61000-memory.dmp xmrig behavioral1/memory/2928-162-0x000000013F5E0000-0x000000013F931000-memory.dmp xmrig behavioral1/memory/2452-163-0x000000013FCA0000-0x000000013FFF1000-memory.dmp xmrig behavioral1/memory/592-167-0x000000013FAE0000-0x000000013FE31000-memory.dmp xmrig behavioral1/memory/2188-168-0x000000013FCB0000-0x0000000140001000-memory.dmp xmrig behavioral1/memory/2036-165-0x000000013F1D0000-0x000000013F521000-memory.dmp xmrig behavioral1/memory/624-164-0x000000013FBF0000-0x000000013FF41000-memory.dmp xmrig behavioral1/memory/2160-166-0x000000013F3D0000-0x000000013F721000-memory.dmp xmrig behavioral1/memory/2008-169-0x000000013F1F0000-0x000000013F541000-memory.dmp xmrig behavioral1/memory/2852-228-0x000000013F870000-0x000000013FBC1000-memory.dmp xmrig behavioral1/memory/2876-230-0x000000013F1C0000-0x000000013F511000-memory.dmp xmrig behavioral1/memory/2752-232-0x000000013FC20000-0x000000013FF71000-memory.dmp xmrig behavioral1/memory/2828-235-0x000000013F060000-0x000000013F3B1000-memory.dmp xmrig behavioral1/memory/2012-236-0x000000013F680000-0x000000013F9D1000-memory.dmp xmrig behavioral1/memory/2576-239-0x000000013F910000-0x000000013FC61000-memory.dmp xmrig behavioral1/memory/2744-240-0x000000013FC40000-0x000000013FF91000-memory.dmp xmrig behavioral1/memory/2240-242-0x000000013F700000-0x000000013FA51000-memory.dmp xmrig behavioral1/memory/2624-244-0x000000013F980000-0x000000013FCD1000-memory.dmp xmrig behavioral1/memory/2232-246-0x000000013FF10000-0x0000000140261000-memory.dmp xmrig behavioral1/memory/3020-248-0x000000013FAA0000-0x000000013FDF1000-memory.dmp xmrig behavioral1/memory/2172-258-0x000000013F210000-0x000000013F561000-memory.dmp xmrig behavioral1/memory/1632-260-0x000000013F9E0000-0x000000013FD31000-memory.dmp xmrig behavioral1/memory/2632-269-0x000000013F710000-0x000000013FA61000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2876 yuQpVmI.exe 2852 gclsSib.exe 2828 jEDyGPd.exe 2752 XWupjsb.exe 2012 PmcLqZq.exe 2744 AnInTEU.exe 2576 USeJhIw.exe 2240 RkHSfTg.exe 2624 jggWiyr.exe 2632 WvlGAys.exe 2232 baIefXu.exe 3020 fgblyWb.exe 2172 dLZOmUF.exe 1632 wHieLhJ.exe 2928 UfvCSgc.exe 2452 ZSEUCtI.exe 624 jrYLtmS.exe 2036 IRoWMPn.exe 2160 XSguThF.exe 592 ZBcQwtH.exe 2188 cVoPbib.exe -
Loads dropped DLL 21 IoCs
pid Process 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe -
resource yara_rule behavioral1/memory/2008-0-0x000000013F1F0000-0x000000013F541000-memory.dmp upx behavioral1/files/0x00070000000120fe-3.dat upx behavioral1/files/0x00070000000186d9-6.dat upx behavioral1/memory/2876-16-0x000000013F1C0000-0x000000013F511000-memory.dmp upx behavioral1/memory/2852-14-0x000000013F870000-0x000000013FBC1000-memory.dmp upx behavioral1/files/0x0006000000018710-17.dat upx behavioral1/files/0x0006000000018718-31.dat upx behavioral1/memory/2012-37-0x000000013F680000-0x000000013F9D1000-memory.dmp upx behavioral1/memory/2752-35-0x000000013FC20000-0x000000013FF71000-memory.dmp upx behavioral1/files/0x000500000001960a-52.dat upx behavioral1/files/0x000500000001960c-68.dat upx behavioral1/files/0x000500000001961e-82.dat upx behavioral1/files/0x0005000000019c3c-119.dat upx behavioral1/files/0x0005000000019c57-128.dat upx behavioral1/files/0x0005000000019cca-138.dat upx behavioral1/files/0x0005000000019cba-133.dat upx behavioral1/files/0x0005000000019c3e-123.dat upx behavioral1/files/0x0005000000019c34-113.dat upx behavioral1/files/0x0005000000019926-107.dat upx behavioral1/memory/1632-102-0x000000013F9E0000-0x000000013FD31000-memory.dmp upx behavioral1/files/0x00050000000196a1-100.dat upx behavioral1/memory/2172-97-0x000000013F210000-0x000000013F561000-memory.dmp upx behavioral1/memory/2012-87-0x000000013F680000-0x000000013F9D1000-memory.dmp upx behavioral1/memory/2752-86-0x000000013FC20000-0x000000013FF71000-memory.dmp upx behavioral1/memory/2828-85-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/memory/3020-84-0x000000013FAA0000-0x000000013FDF1000-memory.dmp upx behavioral1/memory/2744-95-0x000000013FC40000-0x000000013FF91000-memory.dmp upx behavioral1/files/0x0005000000019667-92.dat upx behavioral1/memory/2232-79-0x000000013FF10000-0x0000000140261000-memory.dmp upx behavioral1/memory/3020-142-0x000000013FAA0000-0x000000013FDF1000-memory.dmp upx behavioral1/memory/2632-72-0x000000013F710000-0x000000013FA61000-memory.dmp upx behavioral1/memory/2624-71-0x000000013F980000-0x000000013FCD1000-memory.dmp upx behavioral1/memory/2852-70-0x000000013F870000-0x000000013FBC1000-memory.dmp upx behavioral1/files/0x000500000001961c-76.dat upx behavioral1/files/0x000600000001932d-67.dat upx behavioral1/memory/2240-66-0x000000013F700000-0x000000013FA51000-memory.dmp upx behavioral1/memory/2576-62-0x000000013F910000-0x000000013FC61000-memory.dmp upx behavioral1/memory/2008-51-0x000000013F1F0000-0x000000013F541000-memory.dmp upx behavioral1/files/0x0009000000018b62-50.dat upx behavioral1/files/0x0008000000018780-38.dat upx behavioral1/memory/2744-44-0x000000013FC40000-0x000000013FF91000-memory.dmp upx behavioral1/memory/2828-32-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/files/0x0006000000018766-30.dat upx behavioral1/memory/1632-146-0x000000013F9E0000-0x000000013FD31000-memory.dmp upx behavioral1/memory/2008-147-0x000000013F1F0000-0x000000013F541000-memory.dmp upx behavioral1/memory/2632-157-0x000000013F710000-0x000000013FA61000-memory.dmp upx behavioral1/memory/2928-162-0x000000013F5E0000-0x000000013F931000-memory.dmp upx behavioral1/memory/2452-163-0x000000013FCA0000-0x000000013FFF1000-memory.dmp upx behavioral1/memory/592-167-0x000000013FAE0000-0x000000013FE31000-memory.dmp upx behavioral1/memory/2188-168-0x000000013FCB0000-0x0000000140001000-memory.dmp upx behavioral1/memory/2036-165-0x000000013F1D0000-0x000000013F521000-memory.dmp upx behavioral1/memory/624-164-0x000000013FBF0000-0x000000013FF41000-memory.dmp upx behavioral1/memory/2160-166-0x000000013F3D0000-0x000000013F721000-memory.dmp upx behavioral1/memory/2008-169-0x000000013F1F0000-0x000000013F541000-memory.dmp upx behavioral1/memory/2852-228-0x000000013F870000-0x000000013FBC1000-memory.dmp upx behavioral1/memory/2876-230-0x000000013F1C0000-0x000000013F511000-memory.dmp upx behavioral1/memory/2752-232-0x000000013FC20000-0x000000013FF71000-memory.dmp upx behavioral1/memory/2828-235-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/memory/2012-236-0x000000013F680000-0x000000013F9D1000-memory.dmp upx behavioral1/memory/2576-239-0x000000013F910000-0x000000013FC61000-memory.dmp upx behavioral1/memory/2744-240-0x000000013FC40000-0x000000013FF91000-memory.dmp upx behavioral1/memory/2240-242-0x000000013F700000-0x000000013FA51000-memory.dmp upx behavioral1/memory/2624-244-0x000000013F980000-0x000000013FCD1000-memory.dmp upx behavioral1/memory/2232-246-0x000000013FF10000-0x0000000140261000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\jrYLtmS.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\XSguThF.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\PmcLqZq.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\XWupjsb.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\jggWiyr.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\baIefXu.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\yuQpVmI.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\fgblyWb.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\wHieLhJ.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\IRoWMPn.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\RkHSfTg.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\ZBcQwtH.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\cVoPbib.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\gclsSib.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\jEDyGPd.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\AnInTEU.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\USeJhIw.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\WvlGAys.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\dLZOmUF.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\UfvCSgc.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe File created C:\Windows\System\ZSEUCtI.exe 4eb1e0dc71ce3d98f1544be40a4a4d74.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe Token: SeLockMemoryPrivilege 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2852 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 31 PID 2008 wrote to memory of 2852 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 31 PID 2008 wrote to memory of 2852 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 31 PID 2008 wrote to memory of 2876 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 32 PID 2008 wrote to memory of 2876 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 32 PID 2008 wrote to memory of 2876 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 32 PID 2008 wrote to memory of 2828 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 33 PID 2008 wrote to memory of 2828 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 33 PID 2008 wrote to memory of 2828 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 33 PID 2008 wrote to memory of 2012 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 34 PID 2008 wrote to memory of 2012 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 34 PID 2008 wrote to memory of 2012 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 34 PID 2008 wrote to memory of 2752 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 35 PID 2008 wrote to memory of 2752 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 35 PID 2008 wrote to memory of 2752 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 35 PID 2008 wrote to memory of 2744 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 36 PID 2008 wrote to memory of 2744 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 36 PID 2008 wrote to memory of 2744 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 36 PID 2008 wrote to memory of 2576 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 37 PID 2008 wrote to memory of 2576 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 37 PID 2008 wrote to memory of 2576 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 37 PID 2008 wrote to memory of 2624 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 38 PID 2008 wrote to memory of 2624 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 38 PID 2008 wrote to memory of 2624 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 38 PID 2008 wrote to memory of 2240 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 39 PID 2008 wrote to memory of 2240 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 39 PID 2008 wrote to memory of 2240 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 39 PID 2008 wrote to memory of 2632 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 40 PID 2008 wrote to memory of 2632 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 40 PID 2008 wrote to memory of 2632 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 40 PID 2008 wrote to memory of 2232 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 41 PID 2008 wrote to memory of 2232 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 41 PID 2008 wrote to memory of 2232 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 41 PID 2008 wrote to memory of 3020 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 42 PID 2008 wrote to memory of 3020 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 42 PID 2008 wrote to memory of 3020 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 42 PID 2008 wrote to memory of 2172 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 43 PID 2008 wrote to memory of 2172 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 43 PID 2008 wrote to memory of 2172 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 43 PID 2008 wrote to memory of 1632 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 44 PID 2008 wrote to memory of 1632 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 44 PID 2008 wrote to memory of 1632 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 44 PID 2008 wrote to memory of 2928 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 45 PID 2008 wrote to memory of 2928 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 45 PID 2008 wrote to memory of 2928 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 45 PID 2008 wrote to memory of 2452 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 46 PID 2008 wrote to memory of 2452 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 46 PID 2008 wrote to memory of 2452 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 46 PID 2008 wrote to memory of 624 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 47 PID 2008 wrote to memory of 624 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 47 PID 2008 wrote to memory of 624 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 47 PID 2008 wrote to memory of 2036 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 48 PID 2008 wrote to memory of 2036 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 48 PID 2008 wrote to memory of 2036 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 48 PID 2008 wrote to memory of 2160 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 49 PID 2008 wrote to memory of 2160 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 49 PID 2008 wrote to memory of 2160 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 49 PID 2008 wrote to memory of 592 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 50 PID 2008 wrote to memory of 592 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 50 PID 2008 wrote to memory of 592 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 50 PID 2008 wrote to memory of 2188 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 51 PID 2008 wrote to memory of 2188 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 51 PID 2008 wrote to memory of 2188 2008 4eb1e0dc71ce3d98f1544be40a4a4d74.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\4eb1e0dc71ce3d98f1544be40a4a4d74.exe"C:\Users\Admin\AppData\Local\Temp\4eb1e0dc71ce3d98f1544be40a4a4d74.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\System\gclsSib.exeC:\Windows\System\gclsSib.exe2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\System\yuQpVmI.exeC:\Windows\System\yuQpVmI.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Windows\System\jEDyGPd.exeC:\Windows\System\jEDyGPd.exe2⤵
- Executes dropped EXE
PID:2828
-
-
C:\Windows\System\PmcLqZq.exeC:\Windows\System\PmcLqZq.exe2⤵
- Executes dropped EXE
PID:2012
-
-
C:\Windows\System\XWupjsb.exeC:\Windows\System\XWupjsb.exe2⤵
- Executes dropped EXE
PID:2752
-
-
C:\Windows\System\AnInTEU.exeC:\Windows\System\AnInTEU.exe2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\System\USeJhIw.exeC:\Windows\System\USeJhIw.exe2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Windows\System\jggWiyr.exeC:\Windows\System\jggWiyr.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System\RkHSfTg.exeC:\Windows\System\RkHSfTg.exe2⤵
- Executes dropped EXE
PID:2240
-
-
C:\Windows\System\WvlGAys.exeC:\Windows\System\WvlGAys.exe2⤵
- Executes dropped EXE
PID:2632
-
-
C:\Windows\System\baIefXu.exeC:\Windows\System\baIefXu.exe2⤵
- Executes dropped EXE
PID:2232
-
-
C:\Windows\System\fgblyWb.exeC:\Windows\System\fgblyWb.exe2⤵
- Executes dropped EXE
PID:3020
-
-
C:\Windows\System\dLZOmUF.exeC:\Windows\System\dLZOmUF.exe2⤵
- Executes dropped EXE
PID:2172
-
-
C:\Windows\System\wHieLhJ.exeC:\Windows\System\wHieLhJ.exe2⤵
- Executes dropped EXE
PID:1632
-
-
C:\Windows\System\UfvCSgc.exeC:\Windows\System\UfvCSgc.exe2⤵
- Executes dropped EXE
PID:2928
-
-
C:\Windows\System\ZSEUCtI.exeC:\Windows\System\ZSEUCtI.exe2⤵
- Executes dropped EXE
PID:2452
-
-
C:\Windows\System\jrYLtmS.exeC:\Windows\System\jrYLtmS.exe2⤵
- Executes dropped EXE
PID:624
-
-
C:\Windows\System\IRoWMPn.exeC:\Windows\System\IRoWMPn.exe2⤵
- Executes dropped EXE
PID:2036
-
-
C:\Windows\System\XSguThF.exeC:\Windows\System\XSguThF.exe2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Windows\System\ZBcQwtH.exeC:\Windows\System\ZBcQwtH.exe2⤵
- Executes dropped EXE
PID:592
-
-
C:\Windows\System\cVoPbib.exeC:\Windows\System\cVoPbib.exe2⤵
- Executes dropped EXE
PID:2188
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD577aa987e697edc65e848e4e72e68afa4
SHA1f96f303cb10d34de7f103e6e5910851aa3caa528
SHA2566e8423a4ed92d5741d4bafb53efbadb05117473220c44dc348daaa85f05ad49d
SHA512439ca3ec999115e6335df423c73e39c79881fc94933dbdae55c787ab1e80a8d8f91f5c464e19f80748618f7399c3febc1468b2ea4cf051ca266ca40f194e8494
-
Filesize
5.2MB
MD5542c1f32beb69014960785cc2fea803e
SHA1be611665ecca37542b554d5caceaa2dc91dedc22
SHA2561eb95446dee6de84d5840df30781c17d439de078059dae40715ec7a5b63c320b
SHA51292d3851b185178080b9e6091398c79ee5b3cf7120a921e551c8ec901836ed418694e4bf4579ccc81e6c8271b40759d461d1b58c7194277356c0f3ee700673ee5
-
Filesize
5.2MB
MD56b32a6d6ff7b576a5fb2bb9223901cb0
SHA17188418109154a037769d23bed8ec79b4a59700e
SHA256b6ba30a442a2b6cf6fec11b25e883e88b0b53593577f265dee659f5ff9ebe3ce
SHA512306316e6181f81b38de85e5e98dc40cc74aaa194fe6dcf3e80ffea9085ffa89b5d6355a5875beee5bd005b2dcf6d94e1ee18204c7ce13001c9d74b39f4e44bf1
-
Filesize
5.2MB
MD5ca26af9da8fb04eeae7e169ee12c5483
SHA1c866fc2b0eebc218636afc2fbff6cf7ca6a27aeb
SHA256345f03e84498925aba085af19d596c0193a00478564a4c11677336675c15afee
SHA5122ccc188e64b80a554ae072c28d3dadf016baa529a09c91800201cdc4689b84426b98d04031e682d6bd7312e3793e79e383fe1c458391625eede0218462d07698
-
Filesize
5.2MB
MD5184247263c4a1f4ccfd5d193f888c6cc
SHA147376183c05614ca70108c4027bbae74b588f955
SHA256a55a48c606894ed9b6d1e4b72de20d710907cd9b2fb29d5feffa23deac29f315
SHA512ad7b0eff466a959fdef3f8ee530c2d4663350611ae0269370cd64b10a8958cad87fb101d6714f9ee09c441c56ee846f129254ce8ad2bd2d658265c9db9f2fd1b
-
Filesize
5.2MB
MD5f7bf2ea2255b86ffb4e938e31dc97ac7
SHA1846176487df21ff45b4ec6fa02ba4ec3f05008a8
SHA2567c1a0c103b8d72f97721d4c5057cabb11545bdf64de7decdf691d66839c86bea
SHA512c7e473022adf3e4015347175a8ee7d2851ebcc6e59043d2314dbec84e9eb7761383ff6ab37785aa6705257a34215770be09ce065eab9579c635ec43c6955d103
-
Filesize
5.2MB
MD5c70572c5b9cc102ee487be292eb77be5
SHA1f8b35d0d6f996ed39452837a5c0de578099e2a6e
SHA256e63ba6d3a15bb44c877185f7af90d8cfa621ec88cf76f2559a9d802fe6c37bfd
SHA512c24f1689340bf2d30aa8fb76c6387ca9bb00bfce4c23e53c08f08cd0ff604cdc5c9578035480dcaca60ba9e70b3be3b28fd28b3a28d7ce031dd82d9b296eddd5
-
Filesize
5.2MB
MD5fe693b9e05fcbf5563f5bcc1e5d052b0
SHA1a646c03c994afa8503f8fce377d7848ec2ef49d5
SHA2566c7f0d0c19c217671ebef9cc8b1d78749ff15c5dcf32974b8400d2e9b9750d80
SHA51225ea1636c381ff2a55308f059bfaa93cd263747b18f5ab1164a78eb592402f4b23c25874d194808e91a545e0924e7ba44494dcbb7bdd9da6492dddd14f69590f
-
Filesize
5.2MB
MD532a0a2c6b66f66554bb3e6f865c09325
SHA122f178eaafa9f58aba614ca900a0b68b0de4c729
SHA2563106dcf2cd7adc93567da70769eaf730c6b2ef29c4ba26b941016c7a03f7d4c1
SHA512d6fc0b5a5feb299c2e9b3a15c994659bba9256a07a05c3d07fa39ab8ca7dc1d3357f16296dd1d44961eaefce9c8bae5d405946b5f347f6c7de2f73a2380c8c98
-
Filesize
5.2MB
MD5f2923dbb4e454191299e9968aca5bb93
SHA1059f4b73e750da3644a4c4c6accce165ac398b84
SHA256a6d48d42a235e98be671879097dafbddad99fda49e186fe6e2fff802c3b212be
SHA512ede824733b63d1cac77180c672565e11d801117c59210246de166ef8e848d4747fc04d35f0c5424809bbad1b32cb8e8906b2a650de6c64ae998a1fce01a0ec63
-
Filesize
5.2MB
MD5f4a2365ce7811a2d96e5831d48d7b1a7
SHA18fa6856a255fed17b9fe7a3ef569878fd49a4202
SHA256b3db81a8b5b1719680fbf1ce914968d71791f99e75e1155eaacdbfc326c779b4
SHA5127bc71fd2ae712497886567ce82c624fa52c078bccbee75f82a7582629311615a3de64c7a561e8b258cd62a90d29ff32de2c9a7762b22beadea8a0b2136ad883b
-
Filesize
5.2MB
MD5d6def2c01b639c214f553d9de5dc781d
SHA1859010c641d6404a5f35f2469a8d5111cc912b90
SHA256cd1c5c84cb3a7dfe61d1a6a3dc89b14ac6714b30facfeec75ead767f33682241
SHA512a9e2394d9199549dfa66d983480b3aff68d45bed95cfba820128cac5c6753a846c61e79ac7c8f8858cd3e94117a229714c093820e99e20ac231795349434aea5
-
Filesize
5.2MB
MD5ba454fdaaa9b4e5795523736bbcde5f9
SHA109e4dee827e6916344a5385976b925f2f93f5dd8
SHA256ddd212d0182953be25ee6fe12f53ad7b589e55726ef2f458a5e2970a59e05892
SHA512d370aa8720d0e4071687ce23f7f9e9d6d223a5262afd3355f4ae7ae7691d79104d1c4849d5538560388ce2da88bc28aec9eb43432797c8768aa23e1145382996
-
Filesize
5.2MB
MD5b2560d713772a08f741fb2b0f1d18df9
SHA16b3d0cd396e36ec4aad0782d849dac34ebe2dd21
SHA2561fcb151d0e58da053beb0a9ca464854200815c5704bb7d46abc43707db1e32bc
SHA512d1f289de8e8f387506c8c34344e56392279e043db3a3303d4910e02d797855d61e481400b572f797fca20dde1b4f549e87cdc60c24e9c4fa542c24d3578ebb21
-
Filesize
5.2MB
MD5cbe869abc4067b79f4c41a6f1122a84c
SHA18f6203191012450b883f6d547ffff0cf84c13720
SHA2568a6df455a90b369eb9c55507aac25df3cab7a88447d865225b1c20bd4d070742
SHA51213ecf59bd8936d81fe332627b0d34ed2c6c96a77eefe0cb8c22faddfdb31b039d2a689542e5d74a4bdc2f085b397aa7f637e91770453d2ee21177e7b9c67d5be
-
Filesize
5.2MB
MD5fdba24b52d1f021c9a3d26af8344ab78
SHA115bf7a80e09e97aade68ec2a265ecf4377e42ae8
SHA2561e043a6211ea038356086b01e091d6eb39b84a64ae7a6fa5784ab3ee17d3b1d7
SHA51204a5b5dd7f667e69236f84abdcc804b9aa90feb42e88d1a15aa87fcb793a2670b313caf1a8620b680f826d789b1ddff99737e3bb860cfea8d7c159e1ed036e3d
-
Filesize
5.2MB
MD599b4db9efbc6e5146b2c8d1c300acf60
SHA1fb4359a50dbe9916f03abe12b7effc30ed463dca
SHA2562d0ddca8b00694e7d04b37c4b0dc7624eb3163d31494b38fb0373b676c418c9b
SHA51253b78957bcdafd98843e240c83da8ffd95c7cb96c55888ce95b47d23c4ae34b3ee1e87e94c7cd7608e6d0f9fe615156a849c87f54b95d0d84f6b127dec7fdb22
-
Filesize
5.2MB
MD5974c5a5f1bf3c7b37a95028cbf381073
SHA10336084ff4e6cd0e7f3d0697a8eb2d8fbc239b51
SHA256c9a962bdca0fa16225fc0922d514badbb7bfa0565f66b10a74e5595ac63a53f0
SHA5122305cf93f39aceac41a3252b8c4887d2c579444b73f852b26acf5baa3a468d3422e51d6f73d6b6555c009c45f9b07d003c7c03f1814a37946211229128ced61b
-
Filesize
5.2MB
MD5d488227b260a89abf0f56cf24ded70bf
SHA108f98e0b8e04a3e65b207d0b4e4d32e947bca4e3
SHA2561d6aed8d7f7e256aa7e1bf22f4d5194659aac859bd00afb8cab5431c0db62535
SHA512b8a191562455c7a9e9313b06bec10cdee7d3c8b774d94f89a006a2bd7a07555c810d3de0086f773b97afd8c8563554a9018c2992ce6a3e2ba17af9966f8debdf
-
Filesize
5.2MB
MD53887b55d05e4883b2d94d5a47f69e53e
SHA1941ff4536a19fa16aab599c69d58902ea24102d1
SHA256efa1b86d782c874f562ecbe186bd43679893243fbe7cc335f4ab23bb155264ca
SHA512a4a4747bee156d26ec399ad2ca419782d5ed2e4c131e0393cffddcfd6ee3be965186dd713c2988bd74eaa7a90f25169a6ec97f006ea921147afb4398f2012599
-
Filesize
5.2MB
MD521a97e0db2478c1a1aecea6d40c7154d
SHA117b6e40be6248c5f4fea6c03284109d3b6dead20
SHA2565801c3da479acad6364b9bd738f47e383691fc228e9bab4af49bc0e722206a92
SHA5127401d2cb14ea426c3475e199612cb664b7c8889a41e7ae8c979f9152fb8a5ff8812f870b98330d278cb60baf656c2b22ceb0cf41baec0b4f7c06035b1a0b6c28