Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 20:05
Behavioral task
behavioral1
Sample
429f3ce549b9fb9f5b500e91db547ca1.exe
Resource
win7-20240729-en
General
-
Target
429f3ce549b9fb9f5b500e91db547ca1.exe
-
Size
5.2MB
-
MD5
429f3ce549b9fb9f5b500e91db547ca1
-
SHA1
05b2de1771e44a7272c6cc48c8a8ce8d89f9ab5a
-
SHA256
4a6703b522b16bfc3005ed3e873d4829629875ecf0a9fb6b0d70fb202ae943bb
-
SHA512
4e02aefdd4f8bbaf59e2aa8b1d47ea43dce50f098e3c2c635feb4ca4c36e275a9c85032f815757371277f36c80f40308861a1ca1fd77530c4f69e7da97aaef59
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l2:RWWBibf56utgpPFotBER/mQ32lU6
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0007000000016d31-15.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d29-8.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d45-22.dat cobalt_reflective_dll behavioral1/files/0x000a000000016d4a-28.dat cobalt_reflective_dll behavioral1/files/0x0009000000016d4e-32.dat cobalt_reflective_dll behavioral1/files/0x00050000000193e8-37.dat cobalt_reflective_dll behavioral1/files/0x00050000000193f7-42.dat cobalt_reflective_dll behavioral1/files/0x000500000001949e-47.dat cobalt_reflective_dll behavioral1/files/0x00050000000194c4-52.dat cobalt_reflective_dll behavioral1/files/0x00050000000194cd-57.dat cobalt_reflective_dll behavioral1/files/0x00050000000194e3-72.dat cobalt_reflective_dll behavioral1/files/0x000500000001956c-107.dat cobalt_reflective_dll behavioral1/files/0x000500000001954e-102.dat cobalt_reflective_dll behavioral1/files/0x0005000000019524-97.dat cobalt_reflective_dll behavioral1/files/0x00050000000194f3-92.dat cobalt_reflective_dll behavioral1/files/0x00050000000194ef-87.dat cobalt_reflective_dll behavioral1/files/0x00050000000194e9-82.dat cobalt_reflective_dll behavioral1/files/0x00050000000194e7-77.dat cobalt_reflective_dll behavioral1/files/0x00050000000194db-67.dat cobalt_reflective_dll behavioral1/files/0x00050000000194d2-62.dat cobalt_reflective_dll behavioral1/files/0x000900000001683c-6.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 39 IoCs
resource yara_rule behavioral1/memory/2316-119-0x000000013FFE0000-0x0000000140331000-memory.dmp xmrig behavioral1/memory/2916-130-0x000000013F580000-0x000000013F8D1000-memory.dmp xmrig behavioral1/memory/2648-132-0x000000013F020000-0x000000013F371000-memory.dmp xmrig behavioral1/memory/2904-131-0x000000013FC10000-0x000000013FF61000-memory.dmp xmrig behavioral1/memory/2840-128-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2860-126-0x000000013FBF0000-0x000000013FF41000-memory.dmp xmrig behavioral1/memory/1772-124-0x000000013F350000-0x000000013F6A1000-memory.dmp xmrig behavioral1/memory/1852-123-0x000000013FA10000-0x000000013FD61000-memory.dmp xmrig behavioral1/memory/2232-121-0x000000013FB80000-0x000000013FED1000-memory.dmp xmrig behavioral1/memory/2652-120-0x000000013FB80000-0x000000013FED1000-memory.dmp xmrig behavioral1/memory/2556-117-0x000000013F160000-0x000000013F4B1000-memory.dmp xmrig behavioral1/memory/2820-116-0x000000013F590000-0x000000013F8E1000-memory.dmp xmrig behavioral1/memory/2692-114-0x000000013F490000-0x000000013F7E1000-memory.dmp xmrig behavioral1/memory/2624-112-0x000000013F510000-0x000000013F861000-memory.dmp xmrig behavioral1/memory/2684-110-0x000000013FC10000-0x000000013FF61000-memory.dmp xmrig behavioral1/memory/2652-133-0x000000013F170000-0x000000013F4C1000-memory.dmp xmrig behavioral1/memory/2652-134-0x000000013F170000-0x000000013F4C1000-memory.dmp xmrig behavioral1/memory/1400-155-0x000000013FD00000-0x0000000140051000-memory.dmp xmrig behavioral1/memory/1052-154-0x000000013FAF0000-0x000000013FE41000-memory.dmp xmrig behavioral1/memory/1920-153-0x000000013FFF0000-0x0000000140341000-memory.dmp xmrig behavioral1/memory/2008-152-0x000000013FB00000-0x000000013FE51000-memory.dmp xmrig behavioral1/memory/1952-151-0x000000013FF30000-0x0000000140281000-memory.dmp xmrig behavioral1/memory/2412-150-0x000000013FA10000-0x000000013FD61000-memory.dmp xmrig behavioral1/memory/2564-149-0x000000013FE80000-0x00000001401D1000-memory.dmp xmrig behavioral1/memory/2652-156-0x000000013F170000-0x000000013F4C1000-memory.dmp xmrig behavioral1/memory/2916-219-0x000000013F580000-0x000000013F8D1000-memory.dmp xmrig behavioral1/memory/2904-221-0x000000013FC10000-0x000000013FF61000-memory.dmp xmrig behavioral1/memory/2648-225-0x000000013F020000-0x000000013F371000-memory.dmp xmrig behavioral1/memory/2684-224-0x000000013FC10000-0x000000013FF61000-memory.dmp xmrig behavioral1/memory/2624-227-0x000000013F510000-0x000000013F861000-memory.dmp xmrig behavioral1/memory/2692-229-0x000000013F490000-0x000000013F7E1000-memory.dmp xmrig behavioral1/memory/2820-231-0x000000013F590000-0x000000013F8E1000-memory.dmp xmrig behavioral1/memory/2556-233-0x000000013F160000-0x000000013F4B1000-memory.dmp xmrig behavioral1/memory/2316-235-0x000000013FFE0000-0x0000000140331000-memory.dmp xmrig behavioral1/memory/2232-237-0x000000013FB80000-0x000000013FED1000-memory.dmp xmrig behavioral1/memory/1852-239-0x000000013FA10000-0x000000013FD61000-memory.dmp xmrig behavioral1/memory/1772-241-0x000000013F350000-0x000000013F6A1000-memory.dmp xmrig behavioral1/memory/2840-245-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2860-243-0x000000013FBF0000-0x000000013FF41000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2916 ZtXuMdT.exe 2904 qbKSxJm.exe 2648 EcfHWmU.exe 2684 WOCGdmJ.exe 2624 aBCdlnH.exe 2692 XpRAeyu.exe 2820 AkjLJLy.exe 2556 eZGncXb.exe 2316 dUuUupg.exe 2232 TMXicfi.exe 1852 CqVCZXi.exe 1772 bFVtPBy.exe 2860 GpuBWQl.exe 2840 JxTSCOT.exe 2564 OprfKzx.exe 2412 jWGzkRr.exe 1952 BJVLVsN.exe 2008 MWiqhqd.exe 1920 NUQjQne.exe 1052 TBbAnbE.exe 1400 izNbfHc.exe -
Loads dropped DLL 21 IoCs
pid Process 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 2652 429f3ce549b9fb9f5b500e91db547ca1.exe -
resource yara_rule behavioral1/memory/2652-0-0x000000013F170000-0x000000013F4C1000-memory.dmp upx behavioral1/files/0x0007000000016d31-15.dat upx behavioral1/files/0x0007000000016d29-8.dat upx behavioral1/files/0x0007000000016d45-22.dat upx behavioral1/files/0x000a000000016d4a-28.dat upx behavioral1/files/0x0009000000016d4e-32.dat upx behavioral1/files/0x00050000000193e8-37.dat upx behavioral1/files/0x00050000000193f7-42.dat upx behavioral1/files/0x000500000001949e-47.dat upx behavioral1/files/0x00050000000194c4-52.dat upx behavioral1/files/0x00050000000194cd-57.dat upx behavioral1/files/0x00050000000194e3-72.dat upx behavioral1/files/0x000500000001956c-107.dat upx behavioral1/files/0x000500000001954e-102.dat upx behavioral1/files/0x0005000000019524-97.dat upx behavioral1/files/0x00050000000194f3-92.dat upx behavioral1/memory/2316-119-0x000000013FFE0000-0x0000000140331000-memory.dmp upx behavioral1/memory/2916-130-0x000000013F580000-0x000000013F8D1000-memory.dmp upx behavioral1/memory/2648-132-0x000000013F020000-0x000000013F371000-memory.dmp upx behavioral1/memory/2904-131-0x000000013FC10000-0x000000013FF61000-memory.dmp upx behavioral1/memory/2840-128-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/memory/2860-126-0x000000013FBF0000-0x000000013FF41000-memory.dmp upx behavioral1/memory/1772-124-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/memory/1852-123-0x000000013FA10000-0x000000013FD61000-memory.dmp upx behavioral1/memory/2232-121-0x000000013FB80000-0x000000013FED1000-memory.dmp upx behavioral1/memory/2556-117-0x000000013F160000-0x000000013F4B1000-memory.dmp upx behavioral1/memory/2820-116-0x000000013F590000-0x000000013F8E1000-memory.dmp upx behavioral1/memory/2692-114-0x000000013F490000-0x000000013F7E1000-memory.dmp upx behavioral1/memory/2624-112-0x000000013F510000-0x000000013F861000-memory.dmp upx behavioral1/memory/2684-110-0x000000013FC10000-0x000000013FF61000-memory.dmp upx behavioral1/files/0x00050000000194ef-87.dat upx behavioral1/files/0x00050000000194e9-82.dat upx behavioral1/files/0x00050000000194e7-77.dat upx behavioral1/files/0x00050000000194db-67.dat upx behavioral1/files/0x00050000000194d2-62.dat upx behavioral1/files/0x000900000001683c-6.dat upx behavioral1/memory/2652-133-0x000000013F170000-0x000000013F4C1000-memory.dmp upx behavioral1/memory/2652-134-0x000000013F170000-0x000000013F4C1000-memory.dmp upx behavioral1/memory/1400-155-0x000000013FD00000-0x0000000140051000-memory.dmp upx behavioral1/memory/1052-154-0x000000013FAF0000-0x000000013FE41000-memory.dmp upx behavioral1/memory/1920-153-0x000000013FFF0000-0x0000000140341000-memory.dmp upx behavioral1/memory/2008-152-0x000000013FB00000-0x000000013FE51000-memory.dmp upx behavioral1/memory/1952-151-0x000000013FF30000-0x0000000140281000-memory.dmp upx behavioral1/memory/2412-150-0x000000013FA10000-0x000000013FD61000-memory.dmp upx behavioral1/memory/2564-149-0x000000013FE80000-0x00000001401D1000-memory.dmp upx behavioral1/memory/2652-156-0x000000013F170000-0x000000013F4C1000-memory.dmp upx behavioral1/memory/2916-219-0x000000013F580000-0x000000013F8D1000-memory.dmp upx behavioral1/memory/2904-221-0x000000013FC10000-0x000000013FF61000-memory.dmp upx behavioral1/memory/2648-225-0x000000013F020000-0x000000013F371000-memory.dmp upx behavioral1/memory/2684-224-0x000000013FC10000-0x000000013FF61000-memory.dmp upx behavioral1/memory/2624-227-0x000000013F510000-0x000000013F861000-memory.dmp upx behavioral1/memory/2692-229-0x000000013F490000-0x000000013F7E1000-memory.dmp upx behavioral1/memory/2820-231-0x000000013F590000-0x000000013F8E1000-memory.dmp upx behavioral1/memory/2556-233-0x000000013F160000-0x000000013F4B1000-memory.dmp upx behavioral1/memory/2316-235-0x000000013FFE0000-0x0000000140331000-memory.dmp upx behavioral1/memory/2232-237-0x000000013FB80000-0x000000013FED1000-memory.dmp upx behavioral1/memory/1852-239-0x000000013FA10000-0x000000013FD61000-memory.dmp upx behavioral1/memory/1772-241-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/memory/2840-245-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/memory/2860-243-0x000000013FBF0000-0x000000013FF41000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\EcfHWmU.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\WOCGdmJ.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\aBCdlnH.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\eZGncXb.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\dUuUupg.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\bFVtPBy.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\GpuBWQl.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\MWiqhqd.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\izNbfHc.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\ZtXuMdT.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\qbKSxJm.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\XpRAeyu.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\TMXicfi.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\JxTSCOT.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\AkjLJLy.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\CqVCZXi.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\OprfKzx.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\jWGzkRr.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\BJVLVsN.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\NUQjQne.exe 429f3ce549b9fb9f5b500e91db547ca1.exe File created C:\Windows\System\TBbAnbE.exe 429f3ce549b9fb9f5b500e91db547ca1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2652 429f3ce549b9fb9f5b500e91db547ca1.exe Token: SeLockMemoryPrivilege 2652 429f3ce549b9fb9f5b500e91db547ca1.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2916 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 32 PID 2652 wrote to memory of 2916 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 32 PID 2652 wrote to memory of 2916 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 32 PID 2652 wrote to memory of 2648 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 33 PID 2652 wrote to memory of 2648 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 33 PID 2652 wrote to memory of 2648 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 33 PID 2652 wrote to memory of 2904 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 34 PID 2652 wrote to memory of 2904 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 34 PID 2652 wrote to memory of 2904 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 34 PID 2652 wrote to memory of 2684 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 35 PID 2652 wrote to memory of 2684 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 35 PID 2652 wrote to memory of 2684 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 35 PID 2652 wrote to memory of 2624 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 36 PID 2652 wrote to memory of 2624 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 36 PID 2652 wrote to memory of 2624 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 36 PID 2652 wrote to memory of 2692 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 37 PID 2652 wrote to memory of 2692 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 37 PID 2652 wrote to memory of 2692 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 37 PID 2652 wrote to memory of 2820 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 38 PID 2652 wrote to memory of 2820 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 38 PID 2652 wrote to memory of 2820 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 38 PID 2652 wrote to memory of 2556 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 39 PID 2652 wrote to memory of 2556 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 39 PID 2652 wrote to memory of 2556 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 39 PID 2652 wrote to memory of 2316 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 40 PID 2652 wrote to memory of 2316 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 40 PID 2652 wrote to memory of 2316 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 40 PID 2652 wrote to memory of 2232 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 41 PID 2652 wrote to memory of 2232 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 41 PID 2652 wrote to memory of 2232 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 41 PID 2652 wrote to memory of 1852 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 42 PID 2652 wrote to memory of 1852 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 42 PID 2652 wrote to memory of 1852 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 42 PID 2652 wrote to memory of 1772 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 43 PID 2652 wrote to memory of 1772 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 43 PID 2652 wrote to memory of 1772 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 43 PID 2652 wrote to memory of 2860 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 44 PID 2652 wrote to memory of 2860 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 44 PID 2652 wrote to memory of 2860 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 44 PID 2652 wrote to memory of 2840 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 45 PID 2652 wrote to memory of 2840 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 45 PID 2652 wrote to memory of 2840 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 45 PID 2652 wrote to memory of 2564 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 46 PID 2652 wrote to memory of 2564 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 46 PID 2652 wrote to memory of 2564 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 46 PID 2652 wrote to memory of 2412 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 47 PID 2652 wrote to memory of 2412 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 47 PID 2652 wrote to memory of 2412 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 47 PID 2652 wrote to memory of 1952 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 48 PID 2652 wrote to memory of 1952 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 48 PID 2652 wrote to memory of 1952 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 48 PID 2652 wrote to memory of 2008 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 49 PID 2652 wrote to memory of 2008 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 49 PID 2652 wrote to memory of 2008 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 49 PID 2652 wrote to memory of 1920 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 50 PID 2652 wrote to memory of 1920 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 50 PID 2652 wrote to memory of 1920 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 50 PID 2652 wrote to memory of 1052 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 51 PID 2652 wrote to memory of 1052 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 51 PID 2652 wrote to memory of 1052 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 51 PID 2652 wrote to memory of 1400 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 52 PID 2652 wrote to memory of 1400 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 52 PID 2652 wrote to memory of 1400 2652 429f3ce549b9fb9f5b500e91db547ca1.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\429f3ce549b9fb9f5b500e91db547ca1.exe"C:\Users\Admin\AppData\Local\Temp\429f3ce549b9fb9f5b500e91db547ca1.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System\ZtXuMdT.exeC:\Windows\System\ZtXuMdT.exe2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\System\EcfHWmU.exeC:\Windows\System\EcfHWmU.exe2⤵
- Executes dropped EXE
PID:2648
-
-
C:\Windows\System\qbKSxJm.exeC:\Windows\System\qbKSxJm.exe2⤵
- Executes dropped EXE
PID:2904
-
-
C:\Windows\System\WOCGdmJ.exeC:\Windows\System\WOCGdmJ.exe2⤵
- Executes dropped EXE
PID:2684
-
-
C:\Windows\System\aBCdlnH.exeC:\Windows\System\aBCdlnH.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System\XpRAeyu.exeC:\Windows\System\XpRAeyu.exe2⤵
- Executes dropped EXE
PID:2692
-
-
C:\Windows\System\AkjLJLy.exeC:\Windows\System\AkjLJLy.exe2⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\System\eZGncXb.exeC:\Windows\System\eZGncXb.exe2⤵
- Executes dropped EXE
PID:2556
-
-
C:\Windows\System\dUuUupg.exeC:\Windows\System\dUuUupg.exe2⤵
- Executes dropped EXE
PID:2316
-
-
C:\Windows\System\TMXicfi.exeC:\Windows\System\TMXicfi.exe2⤵
- Executes dropped EXE
PID:2232
-
-
C:\Windows\System\CqVCZXi.exeC:\Windows\System\CqVCZXi.exe2⤵
- Executes dropped EXE
PID:1852
-
-
C:\Windows\System\bFVtPBy.exeC:\Windows\System\bFVtPBy.exe2⤵
- Executes dropped EXE
PID:1772
-
-
C:\Windows\System\GpuBWQl.exeC:\Windows\System\GpuBWQl.exe2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\System\JxTSCOT.exeC:\Windows\System\JxTSCOT.exe2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Windows\System\OprfKzx.exeC:\Windows\System\OprfKzx.exe2⤵
- Executes dropped EXE
PID:2564
-
-
C:\Windows\System\jWGzkRr.exeC:\Windows\System\jWGzkRr.exe2⤵
- Executes dropped EXE
PID:2412
-
-
C:\Windows\System\BJVLVsN.exeC:\Windows\System\BJVLVsN.exe2⤵
- Executes dropped EXE
PID:1952
-
-
C:\Windows\System\MWiqhqd.exeC:\Windows\System\MWiqhqd.exe2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Windows\System\NUQjQne.exeC:\Windows\System\NUQjQne.exe2⤵
- Executes dropped EXE
PID:1920
-
-
C:\Windows\System\TBbAnbE.exeC:\Windows\System\TBbAnbE.exe2⤵
- Executes dropped EXE
PID:1052
-
-
C:\Windows\System\izNbfHc.exeC:\Windows\System\izNbfHc.exe2⤵
- Executes dropped EXE
PID:1400
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD50e4cb270ca2451901ee4bbd52ebbeea1
SHA1362324a427ae5765fb5d9af2e08f5615718adb09
SHA256c79daf3457ac427dd392461618418de14d45b133c36031e4f51414a7920718b6
SHA512fac2ca46d266ec4211cb371b54988fd0aae3b379451addcda51261eadd8b4b355e8f7f83d678d1ee4d3a89f9b685d469de205dbbbf4760d4cbbe53e3a6ddb208
-
Filesize
5.2MB
MD575f0290cd5e23006ff9a6aa7b74ee7ac
SHA1f704084a6e1869e1352f7ec50fc1ea33e62f4edb
SHA256bb30989dc4461b52dad1df975c78f9e27a140912e8441016c2c6d9e8ae3a5c86
SHA512884ab093d39dc78896174c3dea2907b54ddd94359d4ff4af8ffdad528a92d67bcdf007c768961f03588fae81d45e05184cb20c088c36887f2b7dc3594ff7b9c1
-
Filesize
5.2MB
MD539ebc531700e19dcf3aab24bc79f72a9
SHA1b4faed7f1b6cb47d41515800593a34cd15d61b60
SHA256b5d1f4aa1a7618d00d0fd96012152755a7b97c4f493bfa4db51cafba33d28495
SHA512dd038e1a785fba10449da1fd186a2642985f6fdb8047c91e9fe4cfb1e657d3afa73412a0a9a45f38fdead53b6eacffe248de5d7a310acab388b671ab110a238c
-
Filesize
5.2MB
MD59976c08b7dac9ef1c9e26c129501fb5b
SHA17310a9a1bd4c2f8ca547e875d022c724a1d33f1f
SHA25675b7e4cfde6b1099f2eea21fd16dbb6ec6ddc36ded322a128ebe279b419a8aaf
SHA512325f9975b64262400fdeb8110b06a76b245f854cb1e63069773ad4b471d6e9a849b0f3d1a02fea023483c5ff1a2b343af20fbf75d647c3d27e4e7669e7183ff2
-
Filesize
5.2MB
MD517f3406810d0b1e0e96800be3f798ad4
SHA18038cee30fd7c56739f40c3204ffa0b410ebd320
SHA256cde5b412ebd777a57df58310f74f74c500f4ac2b8f015b03c043bbbbe67b1d90
SHA51278b51fdab0b872ada1816ef52096b90a5c22e37674301a4f53cca826d8f19ca671d2df31a3a219aaa05ded9dbb0ca7119249bb641de76a1b90b27ec5f9d3387c
-
Filesize
5.2MB
MD573e113f673cfaa6c3fdfde5c678831be
SHA19753afb867ccf19e6a95c95ed3e0d90685c6317a
SHA25671ef1cb91413367642121d56bd00ed109fe7616a3f3b8e17aec5418f7b43616a
SHA5123910c647ad2dd95ccc2eb660c9e24b4a486633d7ac16972f25daf13d0f8cb3be41ddb2a398a08070136c7b44dbd1b706357fdce288aa5b1c787b275319cfcae2
-
Filesize
5.2MB
MD5e374a5b98043500a4fd0fe99a44c212a
SHA1a58c366fbab3eb3a8d801ef3def2d4febc5c7141
SHA25634be14e225bf1cc0ddc579c02a4ca53f02474b1b8c8290b77a6e273f806c0065
SHA512f2610298096ac07d49f0fa4027bb3142752a8681f60b708ef4e799b9d2ebdfc5895bc4976fc3b8669d6992e3334e59de67dcf0915968786390797948619b1753
-
Filesize
5.2MB
MD5d9c101f88aa00f98baca3fabfdf86db0
SHA138e7fb1beddfb37321c34d2a21e1818e0dfdf6de
SHA2561049445dd3992eb5e3dc3da623cd82567cfea04d98d8c77fb870df83e05acc54
SHA512b6d47a55ee7f66fbda96c97b7481984919d699074b2657191c27f1b9d512f801ac517c54f96147b47c4be7ed018f12e63de18897c4bb74bc6ca21658bae6f78b
-
Filesize
5.2MB
MD5e86f3c2b3bcfa849419ae1dd023b833d
SHA1b3db5e6e7cf2474a920ea34fe8de70fa484ba91d
SHA2568864eac1805f00fed89852dc281897a05c92055f9e146c942add64b6ec6344d2
SHA512e57b424304063cea3e7e05b767538b1630188a2835fb4155ddeba308667bc3a6bf28ef17d5c6d9daab61a45ee39adabca7f69c88b92728ecf793018381b5b3b5
-
Filesize
5.2MB
MD5eaa44b63052b0e20854dafbb6f00326b
SHA15c05df399e5d5129c7e1e0ca9b6fb853f424c92f
SHA256449fbb9c262803d0bffcaa8d6b075fd63cb8edc652d6dfef35fb16c97637afe3
SHA512f2b07c4b44d8d2147d23fd2cfddc03e03d401cff29ae26aea4eccb8a07205bca8fd0e31aa32139b914990cf78d7c2785d672a0af62b44467ed5156f4c31a49ac
-
Filesize
5.2MB
MD53369b8dab26f87ac010854032a20c87e
SHA171ad47faacaa0f918789e3e2ae0a7f1fce09c2b5
SHA2564a0fe6498db8be6f5b0413449e98d0b80fa033aa6ed909d3b9618023cd48b66c
SHA512f0e31bbb726a9c69152ff7a356e3243af074acb17c829e997d50e91b568cac73dd399a3ec920090e8c55b72bb1ff701c74323bd81a2ad125d4c08fcb7b61736e
-
Filesize
5.2MB
MD583686494581dda33b755409dbecc03cc
SHA1a10bf8a3ba7feb08d576a2b710b7d33f3c07f507
SHA25608dee926ac387bad3db484815aba60a7f7a9b7311dfaf5531fd098e5ffc998d4
SHA5127447b5d60983a1787a4f9e669a9ac8c3fccf401f1505f98e87e15c5852f0c3bfd9f10cdb0b87f204793c3d808b32e60eb565a72c0c7c968d5922348a88c35120
-
Filesize
5.2MB
MD5df727a705bc9d2b984fc7d8df123dfcf
SHA1fa0bf596fa6fff0f53160a71f504b51db712fd22
SHA256c9886abe18c8c2ebbec683d3b0af13b3b5b61fc481d569987b72f5694148a0ea
SHA5125ec5586cc216e33b73f22af6d715d8c859c6f9d70ff8e0c55f13eed8da0f564eb87fbfd7698e27cae8f2bba9a6d34fde4b0c633d97001d8b43e91ad9cb0a96c3
-
Filesize
5.2MB
MD520c023b0f48ea6a32cbeca3649f0a5e8
SHA18356c11a8f7bb13b5355a19b5460b2cefdcf3a4b
SHA256bc9ed11fe30304406db87a99f290507060ff0aaddc833e318b50433ddac58d7f
SHA512e05046de5a61846d36ec15d44e54c88b934b23fd12d69cb7ff80c9ada07287774eb59f9c8a26a81e7185f1eecd4181d9ae8e4f49477bb9fc9b5092755c776c2f
-
Filesize
5.2MB
MD5afea119958a8dc11c6f4e6887d13c3eb
SHA15ac1969652f6a0d0eb7a124d9a49bb1a12b3f4dd
SHA25638eb76099c9f425ce033209cb7581a2c09718cfad3e928b2d7f61887f5901321
SHA5129792240a4b78c46568e9dce1e8d427d858a53f163774267235ad11a9a795737ce17a0c6c27d6866e8a64c1fb45fb698d1a5f1e2a74ab411cd5cb1ef8d92bfeb6
-
Filesize
5.2MB
MD58602bdf226081e00aed434769ecd94ec
SHA1c0aedc38c08814ba6f1eeb8449b26eb7e65812a7
SHA2568fc813f807f28278dcdcfc34e4a86ca8d7bc92ce34f9f21a2c1f723345808ca0
SHA51243cc515260c095b7040a2e9bbfa69f0aad085365bc7db68d203d32d08410a89b98c97342c7caea3032711b716bd01193161f0c6aa40f868eed54493de4e856ff
-
Filesize
5.2MB
MD5eeecf91687d4028aa3d5e3946faeb36f
SHA1ec3cb73fc9eb756f12328a686daac97b4f910865
SHA256d7a0f031bccff464871824ae63b9458054df9ceaf60923c9f4bfbdd30c39459e
SHA512dbbf519f7612c9f8c5633ead417435f055e0aab6b90c12065dd8ac3ed56fece3ad56f2d521506081971508194048eb90829c6ee85dd2277d6346ac6b4742d282
-
Filesize
5.2MB
MD5340b2ed453fd106a86b671c84f275e8c
SHA164f3d215e6afd82707a46b85f58e5839bafc7f8f
SHA256fb5e999ffe45f8a127e9032edf6000afcd22a1a01d6783287eabade2c6aafc05
SHA512447b20ce75f0e3845ea96f29fb41edd39832ccf900376fc8e956f775b3601ee86d2d32039f042fdf54f4de91fcace850ad7d3e5b193c0c1dd57357cb1aecb3f9
-
Filesize
5.2MB
MD5f92cfea3aa5fc64964f236bed7408298
SHA119182351504d3f2267d7c3f0fd903a7e296802ae
SHA2562274ffbaccbd10aaeaeec907e173de91e09499225f85bf191865ad2b58f9d83e
SHA5125077402e9ffce4a345c8fc4cb27b8dffb33bce2467c81b694f4d17e2d7a7357be54d4a5abbd64f2c7d42d3db251baff7d88e70259c5c95f145d06eb3caca183e
-
Filesize
5.2MB
MD5548afd6c400e74bd2cb5e55f45f8990e
SHA1260130b5817294511e93f255fc73a330c7cc07ec
SHA2568270f632170a4eccd35f5af176e78e49c4cec46b9767b9117867607248a4fa8b
SHA512663cca32ccea7e73aa5d362d30f07b2223290404f0a1a4f6e5a63b014073c6f5e8554ec4a20b81fbba8bafef0c3f6b344928f7afc42b4237d5fc31fa2a7ad089
-
Filesize
5.2MB
MD5a34c34eee7d8424df1e960e9214a22a3
SHA10c315787c6136f94f1d5d489177cff2f052ee4f6
SHA256e5345895cdffae486e6074d781a3155c4a9a5f3fa81eea114e3b00f2f2a1d4bb
SHA512bd54314896a35c2c7ca787100feea4e8541bf92005cb22397d7255ac922dee01303f50d897cd015c27fb28dc62aab5b06159307c201ded305c65b312de92491d