Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 19:42
Behavioral task
behavioral1
Sample
0e4702ecadeabb0c87358575613e598a.exe
Resource
win7-20240903-en
General
-
Target
0e4702ecadeabb0c87358575613e598a.exe
-
Size
5.2MB
-
MD5
0e4702ecadeabb0c87358575613e598a
-
SHA1
edd5cd36fb68323e13aba024be545a924530b78f
-
SHA256
433db30f8c3468b044adaa8980bdaff748f03199322cdfffa13b0c8c9861d780
-
SHA512
e102bcf9cb96eaa4bd335566256617c169f177881290296a470acb23ca13a2f877f801e600f5aae9ec21c54e878ee48c24a688faa6488dcf41dbc7440c6f29f1
-
SSDEEP
49152:ROdWCCi7/rai56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lm:RWWBibd56utgpPFotBER/mQ32lUq
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000d00000001277d-3.dat cobalt_reflective_dll behavioral1/files/0x0008000000015f4e-7.dat cobalt_reflective_dll behavioral1/files/0x0007000000015fa6-19.dat cobalt_reflective_dll behavioral1/files/0x00070000000160da-24.dat cobalt_reflective_dll behavioral1/files/0x00070000000162e4-38.dat cobalt_reflective_dll behavioral1/files/0x00080000000164de-46.dat cobalt_reflective_dll behavioral1/files/0x0008000000016dd9-55.dat cobalt_reflective_dll behavioral1/files/0x0006000000016df8-69.dat cobalt_reflective_dll behavioral1/files/0x000600000001707f-83.dat cobalt_reflective_dll behavioral1/files/0x0006000000017570-95.dat cobalt_reflective_dll behavioral1/files/0x00060000000175f1-99.dat cobalt_reflective_dll behavioral1/files/0x000d000000018683-107.dat cobalt_reflective_dll behavioral1/files/0x00060000000175f7-103.dat cobalt_reflective_dll behavioral1/files/0x00060000000174f8-91.dat cobalt_reflective_dll behavioral1/files/0x00060000000174b4-87.dat cobalt_reflective_dll behavioral1/files/0x0006000000016f02-79.dat cobalt_reflective_dll behavioral1/files/0x0006000000016edc-75.dat cobalt_reflective_dll behavioral1/files/0x0006000000016df5-67.dat cobalt_reflective_dll behavioral1/files/0x000c000000015dac-63.dat cobalt_reflective_dll behavioral1/files/0x0006000000016de9-60.dat cobalt_reflective_dll behavioral1/files/0x0007000000016141-34.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 40 IoCs
resource yara_rule behavioral1/memory/2776-15-0x000000013FF70000-0x00000001402C1000-memory.dmp xmrig behavioral1/memory/2400-22-0x000000013F0A0000-0x000000013F3F1000-memory.dmp xmrig behavioral1/memory/2792-23-0x000000013F0A0000-0x000000013F3F1000-memory.dmp xmrig behavioral1/memory/2800-21-0x000000013F6D0000-0x000000013FA21000-memory.dmp xmrig behavioral1/memory/2588-51-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/2400-50-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/2400-47-0x000000013FA50000-0x000000013FDA1000-memory.dmp xmrig behavioral1/memory/2484-123-0x000000013F8B0000-0x000000013FC01000-memory.dmp xmrig behavioral1/memory/820-125-0x000000013FEC0000-0x0000000140211000-memory.dmp xmrig behavioral1/memory/2968-126-0x000000013FDB0000-0x0000000140101000-memory.dmp xmrig behavioral1/memory/1788-128-0x000000013FF50000-0x00000001402A1000-memory.dmp xmrig behavioral1/memory/2428-131-0x000000013F990000-0x000000013FCE1000-memory.dmp xmrig behavioral1/memory/1832-129-0x000000013F0D0000-0x000000013F421000-memory.dmp xmrig behavioral1/memory/2888-132-0x000000013F860000-0x000000013FBB1000-memory.dmp xmrig behavioral1/memory/2400-133-0x000000013FA50000-0x000000013FDA1000-memory.dmp xmrig behavioral1/memory/2608-137-0x000000013F5A0000-0x000000013F8F1000-memory.dmp xmrig behavioral1/memory/2788-140-0x000000013F260000-0x000000013F5B1000-memory.dmp xmrig behavioral1/memory/1368-149-0x000000013F050000-0x000000013F3A1000-memory.dmp xmrig behavioral1/memory/2964-154-0x000000013F830000-0x000000013FB81000-memory.dmp xmrig behavioral1/memory/2940-152-0x000000013F3D0000-0x000000013F721000-memory.dmp xmrig behavioral1/memory/1776-150-0x000000013F360000-0x000000013F6B1000-memory.dmp xmrig behavioral1/memory/3016-153-0x000000013F0D0000-0x000000013F421000-memory.dmp xmrig behavioral1/memory/2952-151-0x000000013F040000-0x000000013F391000-memory.dmp xmrig behavioral1/memory/1648-142-0x000000013F740000-0x000000013FA91000-memory.dmp xmrig behavioral1/memory/2516-155-0x000000013F830000-0x000000013FB81000-memory.dmp xmrig behavioral1/memory/2400-156-0x000000013FA50000-0x000000013FDA1000-memory.dmp xmrig behavioral1/memory/2776-218-0x000000013FF70000-0x00000001402C1000-memory.dmp xmrig behavioral1/memory/2800-217-0x000000013F6D0000-0x000000013FA21000-memory.dmp xmrig behavioral1/memory/2792-220-0x000000013F0A0000-0x000000013F3F1000-memory.dmp xmrig behavioral1/memory/2888-222-0x000000013F860000-0x000000013FBB1000-memory.dmp xmrig behavioral1/memory/2608-224-0x000000013F5A0000-0x000000013F8F1000-memory.dmp xmrig behavioral1/memory/2788-226-0x000000013F260000-0x000000013F5B1000-memory.dmp xmrig behavioral1/memory/2588-228-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/2484-237-0x000000013F8B0000-0x000000013FC01000-memory.dmp xmrig behavioral1/memory/1832-241-0x000000013F0D0000-0x000000013F421000-memory.dmp xmrig behavioral1/memory/2968-239-0x000000013FDB0000-0x0000000140101000-memory.dmp xmrig behavioral1/memory/1648-247-0x000000013F740000-0x000000013FA91000-memory.dmp xmrig behavioral1/memory/1788-251-0x000000013FF50000-0x00000001402A1000-memory.dmp xmrig behavioral1/memory/820-249-0x000000013FEC0000-0x0000000140211000-memory.dmp xmrig behavioral1/memory/2428-253-0x000000013F990000-0x000000013FCE1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2776 jdQxdpp.exe 2800 WSBaZhs.exe 2792 HZYzZJT.exe 2888 BECGKbh.exe 2608 zElEzyT.exe 2788 XEJqtnh.exe 2588 LrAstJG.exe 1648 KbILVRf.exe 2484 nXZmXgB.exe 820 XogNEyh.exe 2968 RaPXxTN.exe 1788 XYiIzDd.exe 1832 IAGIXQv.exe 2428 uijWnyl.exe 1368 EbMPWTE.exe 1776 xlCXNPt.exe 2952 cNSRTEc.exe 2940 MKVaVWr.exe 3016 JTfDMIA.exe 2964 evnrcpk.exe 2516 GEqVpLR.exe -
Loads dropped DLL 21 IoCs
pid Process 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe 2400 0e4702ecadeabb0c87358575613e598a.exe -
resource yara_rule behavioral1/memory/2400-0-0x000000013FA50000-0x000000013FDA1000-memory.dmp upx behavioral1/files/0x000d00000001277d-3.dat upx behavioral1/files/0x0008000000015f4e-7.dat upx behavioral1/memory/2776-15-0x000000013FF70000-0x00000001402C1000-memory.dmp upx behavioral1/memory/2792-23-0x000000013F0A0000-0x000000013F3F1000-memory.dmp upx behavioral1/memory/2800-21-0x000000013F6D0000-0x000000013FA21000-memory.dmp upx behavioral1/files/0x0007000000015fa6-19.dat upx behavioral1/files/0x00070000000160da-24.dat upx behavioral1/memory/2888-29-0x000000013F860000-0x000000013FBB1000-memory.dmp upx behavioral1/memory/2608-37-0x000000013F5A0000-0x000000013F8F1000-memory.dmp upx behavioral1/files/0x00070000000162e4-38.dat upx behavioral1/files/0x00080000000164de-46.dat upx behavioral1/memory/2588-51-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/files/0x0008000000016dd9-55.dat upx behavioral1/files/0x0006000000016df8-69.dat upx behavioral1/files/0x000600000001707f-83.dat upx behavioral1/files/0x0006000000017570-95.dat upx behavioral1/files/0x00060000000175f1-99.dat upx behavioral1/files/0x000d000000018683-107.dat upx behavioral1/files/0x00060000000175f7-103.dat upx behavioral1/files/0x00060000000174f8-91.dat upx behavioral1/files/0x00060000000174b4-87.dat upx behavioral1/files/0x0006000000016f02-79.dat upx behavioral1/files/0x0006000000016edc-75.dat upx behavioral1/files/0x0006000000016df5-67.dat upx behavioral1/files/0x000c000000015dac-63.dat upx behavioral1/files/0x0006000000016de9-60.dat upx behavioral1/memory/2400-47-0x000000013FA50000-0x000000013FDA1000-memory.dmp upx behavioral1/memory/2788-42-0x000000013F260000-0x000000013F5B1000-memory.dmp upx behavioral1/files/0x0007000000016141-34.dat upx behavioral1/memory/1648-122-0x000000013F740000-0x000000013FA91000-memory.dmp upx behavioral1/memory/2484-123-0x000000013F8B0000-0x000000013FC01000-memory.dmp upx behavioral1/memory/820-125-0x000000013FEC0000-0x0000000140211000-memory.dmp upx behavioral1/memory/2968-126-0x000000013FDB0000-0x0000000140101000-memory.dmp upx behavioral1/memory/1788-128-0x000000013FF50000-0x00000001402A1000-memory.dmp upx behavioral1/memory/2428-131-0x000000013F990000-0x000000013FCE1000-memory.dmp upx behavioral1/memory/1832-129-0x000000013F0D0000-0x000000013F421000-memory.dmp upx behavioral1/memory/2888-132-0x000000013F860000-0x000000013FBB1000-memory.dmp upx behavioral1/memory/2400-133-0x000000013FA50000-0x000000013FDA1000-memory.dmp upx behavioral1/memory/2608-137-0x000000013F5A0000-0x000000013F8F1000-memory.dmp upx behavioral1/memory/2788-140-0x000000013F260000-0x000000013F5B1000-memory.dmp upx behavioral1/memory/1368-149-0x000000013F050000-0x000000013F3A1000-memory.dmp upx behavioral1/memory/2964-154-0x000000013F830000-0x000000013FB81000-memory.dmp upx behavioral1/memory/2940-152-0x000000013F3D0000-0x000000013F721000-memory.dmp upx behavioral1/memory/1776-150-0x000000013F360000-0x000000013F6B1000-memory.dmp upx behavioral1/memory/3016-153-0x000000013F0D0000-0x000000013F421000-memory.dmp upx behavioral1/memory/2952-151-0x000000013F040000-0x000000013F391000-memory.dmp upx behavioral1/memory/1648-142-0x000000013F740000-0x000000013FA91000-memory.dmp upx behavioral1/memory/2516-155-0x000000013F830000-0x000000013FB81000-memory.dmp upx behavioral1/memory/2400-156-0x000000013FA50000-0x000000013FDA1000-memory.dmp upx behavioral1/memory/2776-218-0x000000013FF70000-0x00000001402C1000-memory.dmp upx behavioral1/memory/2800-217-0x000000013F6D0000-0x000000013FA21000-memory.dmp upx behavioral1/memory/2792-220-0x000000013F0A0000-0x000000013F3F1000-memory.dmp upx behavioral1/memory/2888-222-0x000000013F860000-0x000000013FBB1000-memory.dmp upx behavioral1/memory/2608-224-0x000000013F5A0000-0x000000013F8F1000-memory.dmp upx behavioral1/memory/2788-226-0x000000013F260000-0x000000013F5B1000-memory.dmp upx behavioral1/memory/2588-228-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/2484-237-0x000000013F8B0000-0x000000013FC01000-memory.dmp upx behavioral1/memory/1832-241-0x000000013F0D0000-0x000000013F421000-memory.dmp upx behavioral1/memory/2968-239-0x000000013FDB0000-0x0000000140101000-memory.dmp upx behavioral1/memory/1648-247-0x000000013F740000-0x000000013FA91000-memory.dmp upx behavioral1/memory/1788-251-0x000000013FF50000-0x00000001402A1000-memory.dmp upx behavioral1/memory/820-249-0x000000013FEC0000-0x0000000140211000-memory.dmp upx behavioral1/memory/2428-253-0x000000013F990000-0x000000013FCE1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\WSBaZhs.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\XYiIzDd.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\MKVaVWr.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\JTfDMIA.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\xlCXNPt.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\HZYzZJT.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\BECGKbh.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\zElEzyT.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\nXZmXgB.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\RaPXxTN.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\KbILVRf.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\uijWnyl.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\EbMPWTE.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\GEqVpLR.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\cNSRTEc.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\evnrcpk.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\jdQxdpp.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\XEJqtnh.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\LrAstJG.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\XogNEyh.exe 0e4702ecadeabb0c87358575613e598a.exe File created C:\Windows\System\IAGIXQv.exe 0e4702ecadeabb0c87358575613e598a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2400 0e4702ecadeabb0c87358575613e598a.exe Token: SeLockMemoryPrivilege 2400 0e4702ecadeabb0c87358575613e598a.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2776 2400 0e4702ecadeabb0c87358575613e598a.exe 32 PID 2400 wrote to memory of 2776 2400 0e4702ecadeabb0c87358575613e598a.exe 32 PID 2400 wrote to memory of 2776 2400 0e4702ecadeabb0c87358575613e598a.exe 32 PID 2400 wrote to memory of 2800 2400 0e4702ecadeabb0c87358575613e598a.exe 33 PID 2400 wrote to memory of 2800 2400 0e4702ecadeabb0c87358575613e598a.exe 33 PID 2400 wrote to memory of 2800 2400 0e4702ecadeabb0c87358575613e598a.exe 33 PID 2400 wrote to memory of 2792 2400 0e4702ecadeabb0c87358575613e598a.exe 34 PID 2400 wrote to memory of 2792 2400 0e4702ecadeabb0c87358575613e598a.exe 34 PID 2400 wrote to memory of 2792 2400 0e4702ecadeabb0c87358575613e598a.exe 34 PID 2400 wrote to memory of 2888 2400 0e4702ecadeabb0c87358575613e598a.exe 35 PID 2400 wrote to memory of 2888 2400 0e4702ecadeabb0c87358575613e598a.exe 35 PID 2400 wrote to memory of 2888 2400 0e4702ecadeabb0c87358575613e598a.exe 35 PID 2400 wrote to memory of 2608 2400 0e4702ecadeabb0c87358575613e598a.exe 36 PID 2400 wrote to memory of 2608 2400 0e4702ecadeabb0c87358575613e598a.exe 36 PID 2400 wrote to memory of 2608 2400 0e4702ecadeabb0c87358575613e598a.exe 36 PID 2400 wrote to memory of 2788 2400 0e4702ecadeabb0c87358575613e598a.exe 37 PID 2400 wrote to memory of 2788 2400 0e4702ecadeabb0c87358575613e598a.exe 37 PID 2400 wrote to memory of 2788 2400 0e4702ecadeabb0c87358575613e598a.exe 37 PID 2400 wrote to memory of 2588 2400 0e4702ecadeabb0c87358575613e598a.exe 38 PID 2400 wrote to memory of 2588 2400 0e4702ecadeabb0c87358575613e598a.exe 38 PID 2400 wrote to memory of 2588 2400 0e4702ecadeabb0c87358575613e598a.exe 38 PID 2400 wrote to memory of 1648 2400 0e4702ecadeabb0c87358575613e598a.exe 39 PID 2400 wrote to memory of 1648 2400 0e4702ecadeabb0c87358575613e598a.exe 39 PID 2400 wrote to memory of 1648 2400 0e4702ecadeabb0c87358575613e598a.exe 39 PID 2400 wrote to memory of 2484 2400 0e4702ecadeabb0c87358575613e598a.exe 40 PID 2400 wrote to memory of 2484 2400 0e4702ecadeabb0c87358575613e598a.exe 40 PID 2400 wrote to memory of 2484 2400 0e4702ecadeabb0c87358575613e598a.exe 40 PID 2400 wrote to memory of 820 2400 0e4702ecadeabb0c87358575613e598a.exe 41 PID 2400 wrote to memory of 820 2400 0e4702ecadeabb0c87358575613e598a.exe 41 PID 2400 wrote to memory of 820 2400 0e4702ecadeabb0c87358575613e598a.exe 41 PID 2400 wrote to memory of 2968 2400 0e4702ecadeabb0c87358575613e598a.exe 42 PID 2400 wrote to memory of 2968 2400 0e4702ecadeabb0c87358575613e598a.exe 42 PID 2400 wrote to memory of 2968 2400 0e4702ecadeabb0c87358575613e598a.exe 42 PID 2400 wrote to memory of 1788 2400 0e4702ecadeabb0c87358575613e598a.exe 43 PID 2400 wrote to memory of 1788 2400 0e4702ecadeabb0c87358575613e598a.exe 43 PID 2400 wrote to memory of 1788 2400 0e4702ecadeabb0c87358575613e598a.exe 43 PID 2400 wrote to memory of 1832 2400 0e4702ecadeabb0c87358575613e598a.exe 44 PID 2400 wrote to memory of 1832 2400 0e4702ecadeabb0c87358575613e598a.exe 44 PID 2400 wrote to memory of 1832 2400 0e4702ecadeabb0c87358575613e598a.exe 44 PID 2400 wrote to memory of 2428 2400 0e4702ecadeabb0c87358575613e598a.exe 45 PID 2400 wrote to memory of 2428 2400 0e4702ecadeabb0c87358575613e598a.exe 45 PID 2400 wrote to memory of 2428 2400 0e4702ecadeabb0c87358575613e598a.exe 45 PID 2400 wrote to memory of 1368 2400 0e4702ecadeabb0c87358575613e598a.exe 46 PID 2400 wrote to memory of 1368 2400 0e4702ecadeabb0c87358575613e598a.exe 46 PID 2400 wrote to memory of 1368 2400 0e4702ecadeabb0c87358575613e598a.exe 46 PID 2400 wrote to memory of 1776 2400 0e4702ecadeabb0c87358575613e598a.exe 47 PID 2400 wrote to memory of 1776 2400 0e4702ecadeabb0c87358575613e598a.exe 47 PID 2400 wrote to memory of 1776 2400 0e4702ecadeabb0c87358575613e598a.exe 47 PID 2400 wrote to memory of 2952 2400 0e4702ecadeabb0c87358575613e598a.exe 48 PID 2400 wrote to memory of 2952 2400 0e4702ecadeabb0c87358575613e598a.exe 48 PID 2400 wrote to memory of 2952 2400 0e4702ecadeabb0c87358575613e598a.exe 48 PID 2400 wrote to memory of 2940 2400 0e4702ecadeabb0c87358575613e598a.exe 49 PID 2400 wrote to memory of 2940 2400 0e4702ecadeabb0c87358575613e598a.exe 49 PID 2400 wrote to memory of 2940 2400 0e4702ecadeabb0c87358575613e598a.exe 49 PID 2400 wrote to memory of 3016 2400 0e4702ecadeabb0c87358575613e598a.exe 50 PID 2400 wrote to memory of 3016 2400 0e4702ecadeabb0c87358575613e598a.exe 50 PID 2400 wrote to memory of 3016 2400 0e4702ecadeabb0c87358575613e598a.exe 50 PID 2400 wrote to memory of 2964 2400 0e4702ecadeabb0c87358575613e598a.exe 51 PID 2400 wrote to memory of 2964 2400 0e4702ecadeabb0c87358575613e598a.exe 51 PID 2400 wrote to memory of 2964 2400 0e4702ecadeabb0c87358575613e598a.exe 51 PID 2400 wrote to memory of 2516 2400 0e4702ecadeabb0c87358575613e598a.exe 52 PID 2400 wrote to memory of 2516 2400 0e4702ecadeabb0c87358575613e598a.exe 52 PID 2400 wrote to memory of 2516 2400 0e4702ecadeabb0c87358575613e598a.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e4702ecadeabb0c87358575613e598a.exe"C:\Users\Admin\AppData\Local\Temp\0e4702ecadeabb0c87358575613e598a.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System\jdQxdpp.exeC:\Windows\System\jdQxdpp.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\System\WSBaZhs.exeC:\Windows\System\WSBaZhs.exe2⤵
- Executes dropped EXE
PID:2800
-
-
C:\Windows\System\HZYzZJT.exeC:\Windows\System\HZYzZJT.exe2⤵
- Executes dropped EXE
PID:2792
-
-
C:\Windows\System\BECGKbh.exeC:\Windows\System\BECGKbh.exe2⤵
- Executes dropped EXE
PID:2888
-
-
C:\Windows\System\zElEzyT.exeC:\Windows\System\zElEzyT.exe2⤵
- Executes dropped EXE
PID:2608
-
-
C:\Windows\System\XEJqtnh.exeC:\Windows\System\XEJqtnh.exe2⤵
- Executes dropped EXE
PID:2788
-
-
C:\Windows\System\LrAstJG.exeC:\Windows\System\LrAstJG.exe2⤵
- Executes dropped EXE
PID:2588
-
-
C:\Windows\System\KbILVRf.exeC:\Windows\System\KbILVRf.exe2⤵
- Executes dropped EXE
PID:1648
-
-
C:\Windows\System\nXZmXgB.exeC:\Windows\System\nXZmXgB.exe2⤵
- Executes dropped EXE
PID:2484
-
-
C:\Windows\System\XogNEyh.exeC:\Windows\System\XogNEyh.exe2⤵
- Executes dropped EXE
PID:820
-
-
C:\Windows\System\RaPXxTN.exeC:\Windows\System\RaPXxTN.exe2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Windows\System\XYiIzDd.exeC:\Windows\System\XYiIzDd.exe2⤵
- Executes dropped EXE
PID:1788
-
-
C:\Windows\System\IAGIXQv.exeC:\Windows\System\IAGIXQv.exe2⤵
- Executes dropped EXE
PID:1832
-
-
C:\Windows\System\uijWnyl.exeC:\Windows\System\uijWnyl.exe2⤵
- Executes dropped EXE
PID:2428
-
-
C:\Windows\System\EbMPWTE.exeC:\Windows\System\EbMPWTE.exe2⤵
- Executes dropped EXE
PID:1368
-
-
C:\Windows\System\xlCXNPt.exeC:\Windows\System\xlCXNPt.exe2⤵
- Executes dropped EXE
PID:1776
-
-
C:\Windows\System\cNSRTEc.exeC:\Windows\System\cNSRTEc.exe2⤵
- Executes dropped EXE
PID:2952
-
-
C:\Windows\System\MKVaVWr.exeC:\Windows\System\MKVaVWr.exe2⤵
- Executes dropped EXE
PID:2940
-
-
C:\Windows\System\JTfDMIA.exeC:\Windows\System\JTfDMIA.exe2⤵
- Executes dropped EXE
PID:3016
-
-
C:\Windows\System\evnrcpk.exeC:\Windows\System\evnrcpk.exe2⤵
- Executes dropped EXE
PID:2964
-
-
C:\Windows\System\GEqVpLR.exeC:\Windows\System\GEqVpLR.exe2⤵
- Executes dropped EXE
PID:2516
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD568a5bc4bfb8b095793214877c30f8046
SHA1adfe712d08aa525c2d3303fce48322cc629792e2
SHA2560463628ea004dc9458c5708a2ed381d2e3f258d4bd47e9ad1d3d69302e504f6b
SHA512ffa0aba5e00c9fff181b277252f9fa45b4a229f8149dbe472b549d2a63258a503ff3cabe7184fae6045093a70b8af55ed4ea3836e1b2a29d23d1bb421d8ec541
-
Filesize
5.2MB
MD52a6902d29b55cd6577f7ad782a7b71c2
SHA1f6b598bb6f7923e14d2d8c99fd1a3224e2872e30
SHA256b51eff0184d8dc8365715a2271a72c1ffef40a6aa0f8c6dbb5aaa912193605dc
SHA512412677bbfac983aab5fd3ae29ae2a66dc93caf30ebf41fac0ec892fc299a1efb71321f467a49862cdb0aba83a22c33bda39b84af8cd03331660e0d727d2ed206
-
Filesize
5.2MB
MD5a7b3ea6e659f24115e3b4dd47df8038b
SHA17f87194ea2889e0d67014d8c486336f5fabfccf0
SHA25614669101f8c7b93eb1cf62a4cabd6846da3aba175522859449a8d43cf1778bc1
SHA512a3e6ab885b02f76041045a90d777c89e51a2440b5cbb46b424e7adda68776b3c5a009be84e68144f6c29f9d964a359575b90350b0063579cbdcc19d96665fd6b
-
Filesize
5.2MB
MD5c471002645616db4b50ea443fb25f217
SHA16d8b593fba97ec2cd044612acf91f74350c2468f
SHA2561a9e49791d7aed5f9215d558dd49e137372633211681c242778fdc58e9a77a0f
SHA512a132c495637862126ff9cc24501ae6efe07ce26c004e4b74afb422b89c20240de089d4c74c01a82af8e609615de13db54ed3b12a553e417c679416028b737aab
-
Filesize
5.2MB
MD5f3b42da490b179ce4bd836369dd982ab
SHA1124c8539a2a4a9ba054ca95dc511292fa412566b
SHA25633aa0099c3c27f95387814e7e386a431a7161e8f96e4a988382963a2a1f79d85
SHA512335f56987e545f67d4f6a2c238ef0dbabaab3996910627085108fa3ddf23910375648227b32b6934c2e838f27e4c2647afcf6b7485bb565791977af5a1f3d68d
-
Filesize
5.2MB
MD544ff6da0d003c92c67bca446910de136
SHA17d338863bd11762cc083c15e124c886f3ecf2470
SHA2561a68fdd68fa8b430b0bf644938f5eb2623f2cd4cee87f51237a0748c87b8ee17
SHA51284146f401aeec09def2d4bf4736809a8886f7895b8f31a99af680ceffcabfd35d8bc99820c7c0274abb2c945c37fcfd384b59c3c008cd3a12f442143d173ab85
-
Filesize
5.2MB
MD5a8acd05585ec1e3f57217bc8f6e4dae1
SHA16f4ca5052014ef6471fff5fa0ea7aa5042f75da9
SHA256e85c58044c1c4053edd782460808b900aa92925696164d146c8193b73ae886af
SHA512c631c8ae844062941f02b97cbff9fa1935a3d18ed200996fa4ebf827753c9dd47b4a6be9a26cca598ba27e86c7be9bf0feca346cb95a3500fd5ec74ef8719698
-
Filesize
5.2MB
MD5131beabd0190421956884a8df3cd49e7
SHA1ee9088971e86de1c7a7a126c47fd7440d0966d47
SHA2560c743167bb24d81a13554f3a94f9ab7c0353db270babf5bdc880e19eec3fbbff
SHA51259289b1dc2d8313c308aefc5034e07f08ec6cd324b4c487c03a779ce5c69eff62ba9bc46bc534c5f5b7a817ba1d625e025bbbb9157acf451b19eaef819e9fb05
-
Filesize
5.2MB
MD5f183dbb59270d7b63cbf63c97aabdeca
SHA11f82b6f492d4de0e16a94b41dd6d68b867416e4f
SHA2563129abda9b7327a2ce5cb07711422a5911ebb0f9072b493c94d1b1e511510b28
SHA51235cd0c2f4e7c732eee1e80e83fb25f7d1bbc55c7528fea6ca4946ea0f6c13a514fc5684dc0ddff9d650dfa01330a70ccf9f45fd3db5d0aeeafc06cff6dd142d8
-
Filesize
5.2MB
MD5ced8a3ac96ef151857d9800be1473ff8
SHA1b86b891d48ca650b6c85ee2e4d4ecb5791dc992c
SHA2563dce4ff5d220137aa2586a2d619b259c4608ec0d558fe1606457e2f7cf84bf0e
SHA512b77d394cadc61a209ef1c767f5bfae212a544b06e282f042e5af19304ddf0923858ad073d9699aca28b4fe16f800da4220f5e8ad18425d0308c7102756ed801c
-
Filesize
5.2MB
MD546a60a615113fc1ed56785025ab22389
SHA135567e5f21a40c0f756fec02e98e6e1fe7b5e398
SHA25621086676d58ff33cf9c3787cd52a1570c8676eec5ee7699a00216faecb2e0327
SHA512c522a88756e08882eeadf16fe1660d97103b75c63511798b68bef10017a76b27b7707b6f5fc7e6ce74a711175309bb9b0b26427f3ed7994432b6daa73f0ce4c9
-
Filesize
5.2MB
MD5893b508b81b8e3d8d644e93050197a27
SHA10ef15d8c3603ef023b10e85f3a73f793912833d7
SHA256c87b3565d141afa9351ace3fb61b928a2eca0199d6ff346c65882930ace729b9
SHA5125233afd9c87da6e052ff40fa0a1f1c919f94bd7638787ab6d5c5b38f4593b8bf40d27c21a8cb1723bdf9e9245fb1f13ca61a429b2aa5f4bb9b6dd2b87f936836
-
Filesize
5.2MB
MD5b895f5834f53be421b847537f9711705
SHA186094331f45758bd58a5d0c98da19610aa794c93
SHA256ee12150689e866c4ea8b862a45b7f3b52c5a0a1f08eb58f1c26d273182322052
SHA51234b580b283370941b05b4251f806316a515a3c96c50321c6b1b2804840a9580a59ac31e21aaa441308f2b1076e6d89773bde164f30ad7310956bac89513f379f
-
Filesize
5.2MB
MD53a2814c53c7e52a89736e72e181a3195
SHA156b4d7281409a27f17827870cf1ac4cbd9fd8ac4
SHA2560fe60e0d917ca8feb0cc97f4775bb1f006bac0683ce086270bc02cc2269dc7ab
SHA512c007315b729a08311db291fc033868ae4f5bb597c6de40d86d846c7bac4aca1608c7b8d73c6117be79f57ee8f26c4980efa52ca76b670a37bd9430a21980074d
-
Filesize
5.2MB
MD52c522e65d550fd6e24e599e81d6653d9
SHA13d7c3e1809a673de0614083475c578a0b0f50f6c
SHA2569c0ec168838669d4a985e5118aa66c6636b8d10eefaf6d0a24609751e3c71d39
SHA512ab03ebe036b91c1f32cce19ab813533f0f1f25fb704b5b8e666a5ee1c1a940436bccbdd7cc986745ff830203eedd8f3cf43c448df9ff721f16e53f92e5dacac2
-
Filesize
5.2MB
MD53608f2944cf8499356c863d2e78621f0
SHA10355288c50652f44b0416acd2cb1a31483a1e42d
SHA256af62b0270d3854a0e9446d2196dad37ee693e0ace1febe3abd1a9e1da15afb47
SHA512e2a1a2929ad3f0a69aea38b8d184576b71b4609410b78fecddb5be0ce550a1bc62707d045481339aa661045c802363ecafb2dee352c64d72129a1be9fbcc50e3
-
Filesize
5.2MB
MD53d7162122463de58d412c6af9e556462
SHA1f2611802cb90e31a1597d19469a873ed5587927e
SHA2563abddfd531e31bb4fcab1d0f7ab8643c3c4bd414afa3694c3760fb91229b58dc
SHA5127e26d15d0cc451a973d8c4263f98772996dcc3c80082b0922f45a8a1a064c961047e6b633ef35099522e484d2e9460df0099e4f7881e98fb1b4a7ee4a4b91913
-
Filesize
5.2MB
MD5ec47bce5af12240bd20637cec40eef85
SHA1d7055eb20ea5ab73e6cb01746fa0a3388a7caf71
SHA2561572dde3c1236e0bab879003241acbedb0911ec3810d9ec016ebc6cf5b1d3e54
SHA512af193c1d5daa2567f6e916cae12607db8f8e1f46587e678c9d5adbebe4c0819c7fa4ae93b2627f51290d3ea3eda4c00d24d0565aa9ccecbc3e17dcc4b19f0f21
-
Filesize
5.2MB
MD57cd36f3d9e066ba154e8bb8248dac700
SHA19c40879353a89717df02afac0c31a2f2d9abfa43
SHA256848b278de9210f4c7c632840b9ab528be526fc2af68c6d27bd45de51f46fff75
SHA51265d756034294853c745d2a69b90c56f218b04fd9a8f2c5f6cd2b0e13f9ad61f5c307a32b9b2d977ffd8d93cb607e44d898f879c238c670bbf01bc5f6167ec592
-
Filesize
5.2MB
MD57ffa0fa8210be6ce9907123f317db742
SHA1a20cf4d66d08ac4d5353aee6f5d1c19b977a826c
SHA256c7093b782359ade5d69a820525eb6482772cdaa5fd1df437bce5af51ea75bd69
SHA51241d2e08879dc7ed709d6ec5770fc0a807591155bc7cae9087ed0d50f9b59274ed7188455f98ce11c912d7bc0a5a86bf043a6a24317ff2bf6cf2cef860f01f68c
-
Filesize
5.2MB
MD59d19e28e92650a5865152400634fdf98
SHA1e6ea43e01a2a61913ea1bf932a6bd86f309175b8
SHA256f5f3624849c3771bc24ec8df2249cfdea35f27e6b428fec2e1ba289d8b3e434b
SHA512f5ba768b2b2bc4be61a683a9b263770276fadfc9c19d346fde0001ec4f7c7d8bb4ed45c002e986d595b4574f7457fdb7fe058ded4ed8f55969c5019a756259c1