Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 19:45
Behavioral task
behavioral1
Sample
c7114d9a37b6017f8f1b952b83b08b07.exe
Resource
win7-20240903-en
General
-
Target
c7114d9a37b6017f8f1b952b83b08b07.exe
-
Size
5.2MB
-
MD5
c7114d9a37b6017f8f1b952b83b08b07
-
SHA1
182ad3dc440a09ba62e1dbe917874b1f83be024c
-
SHA256
df91a9bfc3de3e17f4f0d7910a426a1b235ff7f825aeca78f183d764c2988f78
-
SHA512
a0c1932ebce3bb6d3f82b5836305bb7d929c12589e9b271ab42284f27c7f5de53f536952b5735398814eb71e2f09ca6213862de47abb1366b35462c987b07c75
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lr:RWWBibf56utgpPFotBER/mQ32lUP
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x00080000000234dc-6.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e0-14.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e1-18.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e4-33.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e7-40.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e6-54.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ec-83.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f0-95.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ee-102.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f2-123.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f1-121.dat cobalt_reflective_dll behavioral2/files/0x00080000000234dd-114.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ed-100.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ef-91.dat cobalt_reflective_dll behavioral2/files/0x00070000000234eb-90.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ea-78.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e9-74.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e8-59.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e5-47.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e3-43.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e2-22.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 45 IoCs
resource yara_rule behavioral2/memory/444-24-0x00007FF69CA20000-0x00007FF69CD71000-memory.dmp xmrig behavioral2/memory/2184-126-0x00007FF7186A0000-0x00007FF7189F1000-memory.dmp xmrig behavioral2/memory/4636-127-0x00007FF6D1090000-0x00007FF6D13E1000-memory.dmp xmrig behavioral2/memory/1608-125-0x00007FF7A9330000-0x00007FF7A9681000-memory.dmp xmrig behavioral2/memory/220-120-0x00007FF75D210000-0x00007FF75D561000-memory.dmp xmrig behavioral2/memory/1428-118-0x00007FF77EEF0000-0x00007FF77F241000-memory.dmp xmrig behavioral2/memory/2388-113-0x00007FF756770000-0x00007FF756AC1000-memory.dmp xmrig behavioral2/memory/3740-112-0x00007FF6C6D00000-0x00007FF6C7051000-memory.dmp xmrig behavioral2/memory/1864-105-0x00007FF69FFD0000-0x00007FF6A0321000-memory.dmp xmrig behavioral2/memory/4532-104-0x00007FF75EC20000-0x00007FF75EF71000-memory.dmp xmrig behavioral2/memory/2636-96-0x00007FF61BAA0000-0x00007FF61BDF1000-memory.dmp xmrig behavioral2/memory/3672-88-0x00007FF75C450000-0x00007FF75C7A1000-memory.dmp xmrig behavioral2/memory/1360-72-0x00007FF70A010000-0x00007FF70A361000-memory.dmp xmrig behavioral2/memory/3460-71-0x00007FF7AD0C0000-0x00007FF7AD411000-memory.dmp xmrig behavioral2/memory/4172-63-0x00007FF7AE040000-0x00007FF7AE391000-memory.dmp xmrig behavioral2/memory/3448-27-0x00007FF6F3840000-0x00007FF6F3B91000-memory.dmp xmrig behavioral2/memory/3884-131-0x00007FF6773F0000-0x00007FF677741000-memory.dmp xmrig behavioral2/memory/1116-129-0x00007FF6160D0000-0x00007FF616421000-memory.dmp xmrig behavioral2/memory/3832-134-0x00007FF7430F0000-0x00007FF743441000-memory.dmp xmrig behavioral2/memory/2360-135-0x00007FF6B3F10000-0x00007FF6B4261000-memory.dmp xmrig behavioral2/memory/5024-128-0x00007FF697790000-0x00007FF697AE1000-memory.dmp xmrig behavioral2/memory/536-149-0x00007FF760CE0000-0x00007FF761031000-memory.dmp xmrig behavioral2/memory/5024-150-0x00007FF697790000-0x00007FF697AE1000-memory.dmp xmrig behavioral2/memory/5024-151-0x00007FF697790000-0x00007FF697AE1000-memory.dmp xmrig behavioral2/memory/1116-213-0x00007FF6160D0000-0x00007FF616421000-memory.dmp xmrig behavioral2/memory/444-215-0x00007FF69CA20000-0x00007FF69CD71000-memory.dmp xmrig behavioral2/memory/3448-217-0x00007FF6F3840000-0x00007FF6F3B91000-memory.dmp xmrig behavioral2/memory/1360-219-0x00007FF70A010000-0x00007FF70A361000-memory.dmp xmrig behavioral2/memory/3884-221-0x00007FF6773F0000-0x00007FF677741000-memory.dmp xmrig behavioral2/memory/3832-223-0x00007FF7430F0000-0x00007FF743441000-memory.dmp xmrig behavioral2/memory/4172-225-0x00007FF7AE040000-0x00007FF7AE391000-memory.dmp xmrig behavioral2/memory/3460-227-0x00007FF7AD0C0000-0x00007FF7AD411000-memory.dmp xmrig behavioral2/memory/3672-229-0x00007FF75C450000-0x00007FF75C7A1000-memory.dmp xmrig behavioral2/memory/220-241-0x00007FF75D210000-0x00007FF75D561000-memory.dmp xmrig behavioral2/memory/1864-246-0x00007FF69FFD0000-0x00007FF6A0321000-memory.dmp xmrig behavioral2/memory/2388-248-0x00007FF756770000-0x00007FF756AC1000-memory.dmp xmrig behavioral2/memory/3740-250-0x00007FF6C6D00000-0x00007FF6C7051000-memory.dmp xmrig behavioral2/memory/4532-244-0x00007FF75EC20000-0x00007FF75EF71000-memory.dmp xmrig behavioral2/memory/1608-242-0x00007FF7A9330000-0x00007FF7A9681000-memory.dmp xmrig behavioral2/memory/2636-238-0x00007FF61BAA0000-0x00007FF61BDF1000-memory.dmp xmrig behavioral2/memory/2360-237-0x00007FF6B3F10000-0x00007FF6B4261000-memory.dmp xmrig behavioral2/memory/1428-252-0x00007FF77EEF0000-0x00007FF77F241000-memory.dmp xmrig behavioral2/memory/2184-258-0x00007FF7186A0000-0x00007FF7189F1000-memory.dmp xmrig behavioral2/memory/4636-257-0x00007FF6D1090000-0x00007FF6D13E1000-memory.dmp xmrig behavioral2/memory/536-255-0x00007FF760CE0000-0x00007FF761031000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 1116 tyUBWmM.exe 444 CxIbCDQ.exe 3884 dwzEMlI.exe 3448 EGFaucJ.exe 1360 NOFfeEg.exe 3832 zGITuDG.exe 2360 VexZmWz.exe 3672 TeUlKPN.exe 4172 hPzJdix.exe 3460 jJvUgmD.exe 2636 KvTeUtM.exe 4532 ileCjEp.exe 220 FOMWkpf.exe 1864 NaiykTx.exe 3740 yzisUWI.exe 2388 QkTbyYo.exe 1608 cGQwHfS.exe 1428 lIMiDWa.exe 2184 BbvvTwo.exe 4636 kxIMzZe.exe 536 RhmvewR.exe -
resource yara_rule behavioral2/memory/5024-0-0x00007FF697790000-0x00007FF697AE1000-memory.dmp upx behavioral2/files/0x00080000000234dc-6.dat upx behavioral2/files/0x00070000000234e0-14.dat upx behavioral2/files/0x00070000000234e1-18.dat upx behavioral2/memory/444-24-0x00007FF69CA20000-0x00007FF69CD71000-memory.dmp upx behavioral2/files/0x00070000000234e4-33.dat upx behavioral2/files/0x00070000000234e7-40.dat upx behavioral2/files/0x00070000000234e6-54.dat upx behavioral2/files/0x00070000000234ec-83.dat upx behavioral2/files/0x00070000000234f0-95.dat upx behavioral2/files/0x00070000000234ee-102.dat upx behavioral2/memory/536-119-0x00007FF760CE0000-0x00007FF761031000-memory.dmp upx behavioral2/memory/2184-126-0x00007FF7186A0000-0x00007FF7189F1000-memory.dmp upx behavioral2/memory/4636-127-0x00007FF6D1090000-0x00007FF6D13E1000-memory.dmp upx behavioral2/memory/1608-125-0x00007FF7A9330000-0x00007FF7A9681000-memory.dmp upx behavioral2/files/0x00070000000234f2-123.dat upx behavioral2/files/0x00070000000234f1-121.dat upx behavioral2/memory/220-120-0x00007FF75D210000-0x00007FF75D561000-memory.dmp upx behavioral2/memory/1428-118-0x00007FF77EEF0000-0x00007FF77F241000-memory.dmp upx behavioral2/files/0x00080000000234dd-114.dat upx behavioral2/memory/2388-113-0x00007FF756770000-0x00007FF756AC1000-memory.dmp upx behavioral2/memory/3740-112-0x00007FF6C6D00000-0x00007FF6C7051000-memory.dmp upx behavioral2/memory/1864-105-0x00007FF69FFD0000-0x00007FF6A0321000-memory.dmp upx behavioral2/memory/4532-104-0x00007FF75EC20000-0x00007FF75EF71000-memory.dmp upx behavioral2/files/0x00070000000234ed-100.dat upx behavioral2/memory/2636-96-0x00007FF61BAA0000-0x00007FF61BDF1000-memory.dmp upx behavioral2/files/0x00070000000234ef-91.dat upx behavioral2/files/0x00070000000234eb-90.dat upx behavioral2/memory/3672-88-0x00007FF75C450000-0x00007FF75C7A1000-memory.dmp upx behavioral2/files/0x00070000000234ea-78.dat upx behavioral2/files/0x00070000000234e9-74.dat upx behavioral2/memory/1360-72-0x00007FF70A010000-0x00007FF70A361000-memory.dmp upx behavioral2/memory/3460-71-0x00007FF7AD0C0000-0x00007FF7AD411000-memory.dmp upx behavioral2/memory/4172-63-0x00007FF7AE040000-0x00007FF7AE391000-memory.dmp upx behavioral2/memory/2360-56-0x00007FF6B3F10000-0x00007FF6B4261000-memory.dmp upx behavioral2/files/0x00070000000234e8-59.dat upx behavioral2/memory/3832-50-0x00007FF7430F0000-0x00007FF743441000-memory.dmp upx behavioral2/files/0x00070000000234e5-47.dat upx behavioral2/files/0x00070000000234e3-43.dat upx behavioral2/memory/3884-37-0x00007FF6773F0000-0x00007FF677741000-memory.dmp upx behavioral2/memory/3448-27-0x00007FF6F3840000-0x00007FF6F3B91000-memory.dmp upx behavioral2/files/0x00070000000234e2-22.dat upx behavioral2/memory/1116-13-0x00007FF6160D0000-0x00007FF616421000-memory.dmp upx behavioral2/memory/3884-131-0x00007FF6773F0000-0x00007FF677741000-memory.dmp upx behavioral2/memory/1116-129-0x00007FF6160D0000-0x00007FF616421000-memory.dmp upx behavioral2/memory/3832-134-0x00007FF7430F0000-0x00007FF743441000-memory.dmp upx behavioral2/memory/2360-135-0x00007FF6B3F10000-0x00007FF6B4261000-memory.dmp upx behavioral2/memory/5024-128-0x00007FF697790000-0x00007FF697AE1000-memory.dmp upx behavioral2/memory/536-149-0x00007FF760CE0000-0x00007FF761031000-memory.dmp upx behavioral2/memory/5024-150-0x00007FF697790000-0x00007FF697AE1000-memory.dmp upx behavioral2/memory/5024-151-0x00007FF697790000-0x00007FF697AE1000-memory.dmp upx behavioral2/memory/1116-213-0x00007FF6160D0000-0x00007FF616421000-memory.dmp upx behavioral2/memory/444-215-0x00007FF69CA20000-0x00007FF69CD71000-memory.dmp upx behavioral2/memory/3448-217-0x00007FF6F3840000-0x00007FF6F3B91000-memory.dmp upx behavioral2/memory/1360-219-0x00007FF70A010000-0x00007FF70A361000-memory.dmp upx behavioral2/memory/3884-221-0x00007FF6773F0000-0x00007FF677741000-memory.dmp upx behavioral2/memory/3832-223-0x00007FF7430F0000-0x00007FF743441000-memory.dmp upx behavioral2/memory/4172-225-0x00007FF7AE040000-0x00007FF7AE391000-memory.dmp upx behavioral2/memory/3460-227-0x00007FF7AD0C0000-0x00007FF7AD411000-memory.dmp upx behavioral2/memory/3672-229-0x00007FF75C450000-0x00007FF75C7A1000-memory.dmp upx behavioral2/memory/220-241-0x00007FF75D210000-0x00007FF75D561000-memory.dmp upx behavioral2/memory/1864-246-0x00007FF69FFD0000-0x00007FF6A0321000-memory.dmp upx behavioral2/memory/2388-248-0x00007FF756770000-0x00007FF756AC1000-memory.dmp upx behavioral2/memory/3740-250-0x00007FF6C6D00000-0x00007FF6C7051000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\zGITuDG.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\FOMWkpf.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\cGQwHfS.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\RhmvewR.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\CxIbCDQ.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\EGFaucJ.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\TeUlKPN.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\KvTeUtM.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\yzisUWI.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\BbvvTwo.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\tyUBWmM.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\VexZmWz.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\ileCjEp.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\kxIMzZe.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\dwzEMlI.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\jJvUgmD.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\NaiykTx.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\QkTbyYo.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\lIMiDWa.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\NOFfeEg.exe c7114d9a37b6017f8f1b952b83b08b07.exe File created C:\Windows\System\hPzJdix.exe c7114d9a37b6017f8f1b952b83b08b07.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 5024 c7114d9a37b6017f8f1b952b83b08b07.exe Token: SeLockMemoryPrivilege 5024 c7114d9a37b6017f8f1b952b83b08b07.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 5024 wrote to memory of 1116 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 83 PID 5024 wrote to memory of 1116 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 83 PID 5024 wrote to memory of 444 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 84 PID 5024 wrote to memory of 444 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 84 PID 5024 wrote to memory of 3884 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 85 PID 5024 wrote to memory of 3884 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 85 PID 5024 wrote to memory of 3448 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 86 PID 5024 wrote to memory of 3448 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 86 PID 5024 wrote to memory of 1360 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 87 PID 5024 wrote to memory of 1360 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 87 PID 5024 wrote to memory of 3832 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 88 PID 5024 wrote to memory of 3832 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 88 PID 5024 wrote to memory of 2360 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 89 PID 5024 wrote to memory of 2360 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 89 PID 5024 wrote to memory of 3460 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 90 PID 5024 wrote to memory of 3460 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 90 PID 5024 wrote to memory of 3672 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 91 PID 5024 wrote to memory of 3672 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 91 PID 5024 wrote to memory of 4172 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 92 PID 5024 wrote to memory of 4172 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 92 PID 5024 wrote to memory of 2636 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 93 PID 5024 wrote to memory of 2636 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 93 PID 5024 wrote to memory of 4532 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 94 PID 5024 wrote to memory of 4532 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 94 PID 5024 wrote to memory of 220 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 95 PID 5024 wrote to memory of 220 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 95 PID 5024 wrote to memory of 1864 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 96 PID 5024 wrote to memory of 1864 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 96 PID 5024 wrote to memory of 3740 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 97 PID 5024 wrote to memory of 3740 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 97 PID 5024 wrote to memory of 2388 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 98 PID 5024 wrote to memory of 2388 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 98 PID 5024 wrote to memory of 1608 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 99 PID 5024 wrote to memory of 1608 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 99 PID 5024 wrote to memory of 1428 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 100 PID 5024 wrote to memory of 1428 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 100 PID 5024 wrote to memory of 2184 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 101 PID 5024 wrote to memory of 2184 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 101 PID 5024 wrote to memory of 4636 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 102 PID 5024 wrote to memory of 4636 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 102 PID 5024 wrote to memory of 536 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 103 PID 5024 wrote to memory of 536 5024 c7114d9a37b6017f8f1b952b83b08b07.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7114d9a37b6017f8f1b952b83b08b07.exe"C:\Users\Admin\AppData\Local\Temp\c7114d9a37b6017f8f1b952b83b08b07.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System\tyUBWmM.exeC:\Windows\System\tyUBWmM.exe2⤵
- Executes dropped EXE
PID:1116
-
-
C:\Windows\System\CxIbCDQ.exeC:\Windows\System\CxIbCDQ.exe2⤵
- Executes dropped EXE
PID:444
-
-
C:\Windows\System\dwzEMlI.exeC:\Windows\System\dwzEMlI.exe2⤵
- Executes dropped EXE
PID:3884
-
-
C:\Windows\System\EGFaucJ.exeC:\Windows\System\EGFaucJ.exe2⤵
- Executes dropped EXE
PID:3448
-
-
C:\Windows\System\NOFfeEg.exeC:\Windows\System\NOFfeEg.exe2⤵
- Executes dropped EXE
PID:1360
-
-
C:\Windows\System\zGITuDG.exeC:\Windows\System\zGITuDG.exe2⤵
- Executes dropped EXE
PID:3832
-
-
C:\Windows\System\VexZmWz.exeC:\Windows\System\VexZmWz.exe2⤵
- Executes dropped EXE
PID:2360
-
-
C:\Windows\System\jJvUgmD.exeC:\Windows\System\jJvUgmD.exe2⤵
- Executes dropped EXE
PID:3460
-
-
C:\Windows\System\TeUlKPN.exeC:\Windows\System\TeUlKPN.exe2⤵
- Executes dropped EXE
PID:3672
-
-
C:\Windows\System\hPzJdix.exeC:\Windows\System\hPzJdix.exe2⤵
- Executes dropped EXE
PID:4172
-
-
C:\Windows\System\KvTeUtM.exeC:\Windows\System\KvTeUtM.exe2⤵
- Executes dropped EXE
PID:2636
-
-
C:\Windows\System\ileCjEp.exeC:\Windows\System\ileCjEp.exe2⤵
- Executes dropped EXE
PID:4532
-
-
C:\Windows\System\FOMWkpf.exeC:\Windows\System\FOMWkpf.exe2⤵
- Executes dropped EXE
PID:220
-
-
C:\Windows\System\NaiykTx.exeC:\Windows\System\NaiykTx.exe2⤵
- Executes dropped EXE
PID:1864
-
-
C:\Windows\System\yzisUWI.exeC:\Windows\System\yzisUWI.exe2⤵
- Executes dropped EXE
PID:3740
-
-
C:\Windows\System\QkTbyYo.exeC:\Windows\System\QkTbyYo.exe2⤵
- Executes dropped EXE
PID:2388
-
-
C:\Windows\System\cGQwHfS.exeC:\Windows\System\cGQwHfS.exe2⤵
- Executes dropped EXE
PID:1608
-
-
C:\Windows\System\lIMiDWa.exeC:\Windows\System\lIMiDWa.exe2⤵
- Executes dropped EXE
PID:1428
-
-
C:\Windows\System\BbvvTwo.exeC:\Windows\System\BbvvTwo.exe2⤵
- Executes dropped EXE
PID:2184
-
-
C:\Windows\System\kxIMzZe.exeC:\Windows\System\kxIMzZe.exe2⤵
- Executes dropped EXE
PID:4636
-
-
C:\Windows\System\RhmvewR.exeC:\Windows\System\RhmvewR.exe2⤵
- Executes dropped EXE
PID:536
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5b8a644f2da08f140b08a39e97988fb89
SHA1728581f6ccf0cfbb2c12a78cde1397204964409e
SHA25605a1342447aba76facd43e170dd5da9d86706501fe87c3343df8e103edd0c7d2
SHA51280b3438899c4c34c2c2c0d31fe6bf1f0aca2e5e7c542d28245a429ce8392ce9c8da0d8d755d5f0aa43b026eb34e80c2008b47fc5c03bf33b59f097105fdadbbe
-
Filesize
5.2MB
MD5f7e2dcb3834498765dbad195da80333f
SHA17241536c1e0eb7e31d2316f5e7a73e0ee6e32384
SHA256384d696efa7294b7ded147b2474718ff656eeaa7f879cdf4ab0a7e3b5d98b7a2
SHA512c32641815710ecc1e3de840befdda5e08fa8e9268ea575ca3c47fd341a8ab3cbd743af8b2c6cd4eaa51cf604ae3f54373bc5187818e77e641f82f3b9b27e9eb2
-
Filesize
5.2MB
MD547376dc88e65b49ca55ee565f0fc672b
SHA1a55c4fa08fe06a8bec25b0282ca98182099cf219
SHA25645e4144edfb22649fd7b08aad34f415c30c1dbd48a0ce1ba1a6b330cbcb28354
SHA512b7c40342846be9513e395863b433cd5a7ed380c4650af9721b0e537f6436c770e0a401726493c1ffe63932e987f7edde32b8de64cc85a36a767a61540546c8ce
-
Filesize
5.2MB
MD50cc64cd46fd69dab1db089d355c394ae
SHA134cc17925bde918f0a84600e89bf2be51e60b36c
SHA256335b612725272d278762ba31794df1146a08a810ff60a9aabef261c111925b86
SHA51214dbd6d1dcfc2ac5c043623d09a1d17a0a9cd79d0755208a71639cf5dda22ea2691f14bb4eee886a34b7d15f6ae39fb7904a85f0131a8b89573957d77ce2f59d
-
Filesize
5.2MB
MD5bf53cd15cbbda9c574e95a52eb594816
SHA1564547ae93c7365aa0f33c3282ca384c5875e7bf
SHA256b2dd28c9d9b4ecb3cb9ca294ef9dacc8867d2a9cd1a8c6088fcccfbdc68b2a3d
SHA512465ee0178ee89c73834c50ee906a09e84a9a15cf37c9083eb9ae33e827a0c79e6643287f7818787d73021c59d4089f3802cd34a3bb5d668886ed61d7b208372c
-
Filesize
5.2MB
MD580ab3b1d79f32891cc485514c6adccc3
SHA1d9f9e9a92d876d0ea6ee33c593cc738493b85aa1
SHA256f4b55e01686dd2d21bb7cac2a23d44bc8de7bacf1fe8d2ba9b64f5e2dda25e92
SHA512ce2339a05ea6c26dd33d5ec6948087614879f3c3e13535eaa53c7525755ec1f5e9507fdfe0902f00892059ccea8d5aa8dde5e59136f06259495ebbb8188fcc17
-
Filesize
5.2MB
MD5d9f4829c5c9c5cac654f40ae43bb153a
SHA12aba377cf5df9adfd25e73ecdb5505611be7c078
SHA256a90379ea4945f21470aa45c3247949bbca9c1f26a90f3a281adc10446da5f09f
SHA512c8a1c1f436cb6c9aa26bc18b208565e2ac552e55e51655685f70a73b243250077a606aa94d8dd4d7f36b9447ea263acc83204f3f26b5e9da3eb7e9f773f53648
-
Filesize
5.2MB
MD5ab6f74c28948314def0e36621a539fe7
SHA117f8801aa9eed14acb038769eeafbd0ad09d12cf
SHA256f8b81e3405e18a3bda1e8624445bdb7fa279bec6b7e7e9109d5624c046009eb7
SHA512549e6f1e74ee4e682ea29ca0134f0aa0fd40a0801967996601ebfcbf761d982d9f7b3f1090363da60ccb1f908d1b6f0b419c5e190ce8b4cd03669358e0449c9e
-
Filesize
5.2MB
MD57b25512e3704a880ff4c5fba37efd4ce
SHA1ba0c87e33aab38bec184dd0e06c3ba5a3951c11b
SHA256f3b44ddb5595c0db2741e398c474e72e0825d32d2fb28ee19f0765dc4cf4440f
SHA512a46d88deb37b805b290b9d695281f6e60644dcb070b49182af05db33123117c26220488c7ab5f865c7223cde9c7c8d919f30c52449132b10a2a6d0bfdde2efcc
-
Filesize
5.2MB
MD5be1ca01a9b5790a0b1f7a63a9d957c64
SHA137e3f92715215f3b422d5ec55190592a03f3c2aa
SHA256c2fb1fb8dd947efdb8bfa7b8fc169ee160d645a4316f25de9925d80b42efb078
SHA512f168a60c46d254b5be280f7682e2f2fb9fa2923ceba56877c07136ded4b6d33e58380930b740ecc36c8e4192335f7da12ff3c8eafeb57cb057ec1e819d008038
-
Filesize
5.2MB
MD50f157675d89f39ae145b8b9dbe91ba09
SHA1be963c99be3dac5798de648d00b05c8dd64eb150
SHA2564027aa641e1ad1e97b74ee6e771e9e724b542aced63337a9e3e57fa34ec2ca69
SHA512fe042f1b86daa9dfaf99f1cc52c3e148f9879c886ee4df9a6d6c26cc338e7ef184de29e2d51a3e634a88601acc05c63172e267c3a7b0a6c6881bc425c4a72795
-
Filesize
5.2MB
MD5fdc42be797e3ed362a153a98315749d9
SHA19bd7bfa6f8ad65a9214c981a8d28228f38239a8c
SHA2569177dac4dd739d89b09130bc02a8ca60ab089f24f0400ac177cc7928b1ad6c0d
SHA51248d849664c1374d8c263ea8a01713ec670ace0b5fa12592678240514b2639c9789fcbe62d8b7a9b5ec8d348816b3f9b9168105c331dd9c2232dfb138c9cb6525
-
Filesize
5.2MB
MD54bc6b379334771b0c7d115217e73b877
SHA12d0378dad398915f96e88fe9cba0b071c3a2d120
SHA256cbcafe5bf7a9cd730f1a16ea80ef006d398126f7b7a63914867168a42d6ed160
SHA5125a59803e4d04202589e43acbb0c8b4362bb796a942f935f272c0d5016bbe4a752c6e01b87c0c160289b8a3501ab45ff1d4aa729ab66f714c22a9e556e1b47a1a
-
Filesize
5.2MB
MD5556166e60ddeef5a6fae8ba3053f2dbc
SHA158d02717df98f72b9be6fcd9ffccbaaa1e019314
SHA2561b017ec025a972d7c62620281c96f94975493f033022bfb366b67519d5381f7f
SHA51251f9a3fc88482d4528b8dc1dd1a9e901a14708352672b363da92ad11cccc9eb56d69b4c9bed39b31ac596c4f20e3587c625120d5fd977f1eebbc1706c8b7acec
-
Filesize
5.2MB
MD5d4e4bc82ab5718ca5280a30f35d2aad7
SHA1250855d9ba5d7c1fa3f8d3f77e28d5f1e2c69bb4
SHA256cc1fb9cab50000778a9dc2a923c9d21519eb31f8fe318089ad57bf9a4b79f8d9
SHA5127b2bf8189d93fc9d688e1141297d656aec51067f76e7e51690bc5751164eb6eda55ef9f4184ec833164d930648771169d40f4a42692e8c78a8615bad1d355890
-
Filesize
5.2MB
MD59035401f56d634eef6f44b38d774b00c
SHA10fe08dd7f82feba4ab0495b5c2c820792992d73d
SHA256f5d28028888ec4e80b82d4f5ce1f1925f675f30f7034666c6ddda0e93a6c0aab
SHA51234b1ce4e35fbd9eaeaaad5ab5df02b23db90bf7a112b86b282b1d7b0f88ab123a4941c635dda38c241e273c8a28c536d6953453b9eeeaa131def45e3599b4ca8
-
Filesize
5.2MB
MD56ca42b146eb185cb50311275e318b526
SHA1072aea7780435da7ca76572a73a4dc9ee03e6aca
SHA256127ed341aca24c05e9a8bd9a27c69fd42ed1321be0a893857670609979fc1582
SHA51251e84994cadc54519affb17b4bfc08e656096a6e0650bbbf727c8dd190043826a645bb83c77e9d4dc81ffb66b38ea3319bc397ff0e18df6ae1c19695f3c038b1
-
Filesize
5.2MB
MD56d12924d48bc4ebfd2ded80969532221
SHA187452e111718b5cc6738c3907259472308370cb3
SHA256445607ffc89bbbaae71679a59b4e676ebacc3cac33f43fa621cb7c56826fc57d
SHA5129615282db1773fb434ef03d54b863cafc2f2b2fd6d141bffdfcce06011ca31de0b43851dcd4fa29c507df7b4e59332458e59f4b7ebc02d6f1153dc5a1d94cdaa
-
Filesize
5.2MB
MD5ee8a445759404b2d9ff4fcb1545ddec0
SHA16a767e38d4a196246909ac1df61c3a8d9a544f03
SHA256066d0afe189e550b810b4e9775ecd10676a0cca10214d745439875e93c19e03c
SHA512c7f269becaa8ab62587fc12c1ece309fdac670e6420fe5b099d3dcdd27a47662bab4ce3aecdce95005f94e8f08f0fb6ad07bf6f85e5ab4aab398dad6482e909e
-
Filesize
5.2MB
MD5df14e2951a3b8c15a10eddfefcb9212f
SHA1a757faa9f9707626691c8eadea324f42d79c022a
SHA2563fccea7c4b621c31045e47a7b0ac5b51b4ec984da7397cb4508853437285535c
SHA5128d41f4469d9a23830f0f4db6a6dd19b55156ca10ca9dd79a7491152d99c0775b1f57038c9662ec9164621a54258d26b6642010dbf35aedfc9db64d12f21c8703
-
Filesize
5.2MB
MD57da7ac19703a7467bd86bc450bbad4b2
SHA1570bd4d0eed65f2c35ca0b073edc7a2d2ab936ec
SHA2566662159c67a1c3edcb0e893e031150d3d2b46429107d5248c4e61ca48704072c
SHA512090766ef186968e50199f1bc84fe75ee551cf3e8f5196903b2257d5a352917c3a9be8aacc5111664f29bd1dea364adb7a98d90f78dc69c6a04e7b181de339de5