Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 21:16
Behavioral task
behavioral1
Sample
5c4e95da193fd89da2ea38553ddc7f84.exe
Resource
win7-20240903-en
General
-
Target
5c4e95da193fd89da2ea38553ddc7f84.exe
-
Size
5.2MB
-
MD5
5c4e95da193fd89da2ea38553ddc7f84
-
SHA1
62ecaf5d68ec34aa42a4300b34b15444b54122df
-
SHA256
e38f6d32d166219baa316c2d9f82720bc658f33403c25f571ee6b8d7e8a34ee4
-
SHA512
fe18f469a976e4c777e874ed2dc372b561866b1100e28bf77335bd599c981a734a90aa1b4dcf7c98850f394e51eaf1b613c8ba3179972db6fd0b1124d0fe1df9
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l7:RWWBibf56utgpPFotBER/mQ32lUn
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0007000000012117-3.dat cobalt_reflective_dll behavioral1/files/0x0008000000016c58-6.dat cobalt_reflective_dll behavioral1/files/0x0008000000016ca2-10.dat cobalt_reflective_dll behavioral1/files/0x0008000000016cd3-19.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d13-35.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d0b-41.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d1b-47.dat cobalt_reflective_dll behavioral1/files/0x0006000000017403-68.dat cobalt_reflective_dll behavioral1/files/0x000600000001747b-85.dat cobalt_reflective_dll behavioral1/files/0x000600000001752f-118.dat cobalt_reflective_dll behavioral1/files/0x0009000000018678-126.dat cobalt_reflective_dll behavioral1/files/0x00060000000190cd-136.dat cobalt_reflective_dll behavioral1/files/0x000500000001879b-134.dat cobalt_reflective_dll behavioral1/files/0x0005000000018690-130.dat cobalt_reflective_dll behavioral1/files/0x001500000001866d-122.dat cobalt_reflective_dll behavioral1/files/0x00060000000174ac-114.dat cobalt_reflective_dll behavioral1/files/0x000600000001748f-104.dat cobalt_reflective_dll behavioral1/files/0x0009000000016a47-96.dat cobalt_reflective_dll behavioral1/files/0x0006000000017409-80.dat cobalt_reflective_dll behavioral1/files/0x00060000000173fb-62.dat cobalt_reflective_dll behavioral1/files/0x0008000000016d2e-54.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 40 IoCs
resource yara_rule behavioral1/memory/1076-55-0x000000013F8A0000-0x000000013FBF1000-memory.dmp xmrig behavioral1/memory/2480-81-0x000000013F030000-0x000000013F381000-memory.dmp xmrig behavioral1/memory/1140-145-0x000000013F5B0000-0x000000013F901000-memory.dmp xmrig behavioral1/memory/1076-146-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/2672-147-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/2708-105-0x000000013FC40000-0x000000013FF91000-memory.dmp xmrig behavioral1/memory/2724-97-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2804-77-0x000000013FD70000-0x00000001400C1000-memory.dmp xmrig behavioral1/memory/2740-90-0x000000013F420000-0x000000013F771000-memory.dmp xmrig behavioral1/memory/2228-149-0x000000013F260000-0x000000013F5B1000-memory.dmp xmrig behavioral1/memory/2576-63-0x000000013FD20000-0x0000000140071000-memory.dmp xmrig behavioral1/memory/2420-60-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/1076-70-0x00000000022B0000-0x0000000002601000-memory.dmp xmrig behavioral1/memory/2788-69-0x000000013F660000-0x000000013F9B1000-memory.dmp xmrig behavioral1/memory/1424-36-0x000000013FC80000-0x000000013FFD1000-memory.dmp xmrig behavioral1/memory/2864-151-0x000000013FE30000-0x0000000140181000-memory.dmp xmrig behavioral1/memory/1076-153-0x000000013F8A0000-0x000000013FBF1000-memory.dmp xmrig behavioral1/memory/3040-162-0x000000013F820000-0x000000013FB71000-memory.dmp xmrig behavioral1/memory/2972-170-0x000000013FAB0000-0x000000013FE01000-memory.dmp xmrig behavioral1/memory/1248-169-0x000000013F0C0000-0x000000013F411000-memory.dmp xmrig behavioral1/memory/1844-174-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2000-175-0x000000013FD00000-0x0000000140051000-memory.dmp xmrig behavioral1/memory/2364-173-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2964-172-0x000000013FDC0000-0x0000000140111000-memory.dmp xmrig behavioral1/memory/2076-176-0x000000013FC90000-0x000000013FFE1000-memory.dmp xmrig behavioral1/memory/1076-177-0x000000013F8A0000-0x000000013FBF1000-memory.dmp xmrig behavioral1/memory/2420-235-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/1424-237-0x000000013FC80000-0x000000013FFD1000-memory.dmp xmrig behavioral1/memory/2576-239-0x000000013FD20000-0x0000000140071000-memory.dmp xmrig behavioral1/memory/2804-241-0x000000013FD70000-0x00000001400C1000-memory.dmp xmrig behavioral1/memory/2788-243-0x000000013F660000-0x000000013F9B1000-memory.dmp xmrig behavioral1/memory/2480-245-0x000000013F030000-0x000000013F381000-memory.dmp xmrig behavioral1/memory/2740-247-0x000000013F420000-0x000000013F771000-memory.dmp xmrig behavioral1/memory/2724-249-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2708-251-0x000000013FC40000-0x000000013FF91000-memory.dmp xmrig behavioral1/memory/1140-253-0x000000013F5B0000-0x000000013F901000-memory.dmp xmrig behavioral1/memory/2672-255-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/2228-266-0x000000013F260000-0x000000013F5B1000-memory.dmp xmrig behavioral1/memory/2864-268-0x000000013FE30000-0x0000000140181000-memory.dmp xmrig behavioral1/memory/3040-270-0x000000013F820000-0x000000013FB71000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2420 glfwtzn.exe 2576 nGlemeW.exe 2788 TqivyeT.exe 1424 LbAzHfP.exe 2804 pDOZgeb.exe 2480 EXnqEsD.exe 2740 MsvbDqv.exe 2724 OehXgPh.exe 2708 DUbuTlb.exe 1140 TYAUZwM.exe 2672 MaBQvAJ.exe 2228 GTKnngY.exe 2864 qUtgVmE.exe 3040 aNfjpAC.exe 1248 nXUFEQd.exe 2972 JAvdQMf.exe 2964 XlDdmWi.exe 2364 jinoXvK.exe 1844 jkCbWGz.exe 2000 doKGeDx.exe 2076 DZIcYAX.exe -
Loads dropped DLL 21 IoCs
pid Process 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 1076 5c4e95da193fd89da2ea38553ddc7f84.exe -
resource yara_rule behavioral1/memory/1076-0-0x000000013F8A0000-0x000000013FBF1000-memory.dmp upx behavioral1/files/0x0007000000012117-3.dat upx behavioral1/files/0x0008000000016c58-6.dat upx behavioral1/files/0x0008000000016ca2-10.dat upx behavioral1/files/0x0008000000016cd3-19.dat upx behavioral1/files/0x0007000000016d13-35.dat upx behavioral1/files/0x0007000000016d0b-41.dat upx behavioral1/memory/2480-42-0x000000013F030000-0x000000013F381000-memory.dmp upx behavioral1/memory/2804-38-0x000000013FD70000-0x00000001400C1000-memory.dmp upx behavioral1/memory/1076-55-0x000000013F8A0000-0x000000013FBF1000-memory.dmp upx behavioral1/memory/2724-56-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/memory/2740-48-0x000000013F420000-0x000000013F771000-memory.dmp upx behavioral1/files/0x0007000000016d1b-47.dat upx behavioral1/files/0x0006000000017403-68.dat upx behavioral1/memory/1140-73-0x000000013F5B0000-0x000000013F901000-memory.dmp upx behavioral1/memory/2708-65-0x000000013FC40000-0x000000013FF91000-memory.dmp upx behavioral1/files/0x000600000001747b-85.dat upx behavioral1/memory/2672-82-0x000000013F4A0000-0x000000013F7F1000-memory.dmp upx behavioral1/memory/2228-91-0x000000013F260000-0x000000013F5B1000-memory.dmp upx behavioral1/memory/2480-81-0x000000013F030000-0x000000013F381000-memory.dmp upx behavioral1/files/0x000600000001752f-118.dat upx behavioral1/memory/3040-106-0x000000013F820000-0x000000013FB71000-memory.dmp upx behavioral1/files/0x0009000000018678-126.dat upx behavioral1/files/0x00060000000190cd-136.dat upx behavioral1/files/0x000500000001879b-134.dat upx behavioral1/files/0x0005000000018690-130.dat upx behavioral1/memory/1140-145-0x000000013F5B0000-0x000000013F901000-memory.dmp upx behavioral1/files/0x001500000001866d-122.dat upx behavioral1/files/0x00060000000174ac-114.dat upx behavioral1/memory/2672-147-0x000000013F4A0000-0x000000013F7F1000-memory.dmp upx behavioral1/memory/2708-105-0x000000013FC40000-0x000000013FF91000-memory.dmp upx behavioral1/files/0x000600000001748f-104.dat upx behavioral1/memory/2864-98-0x000000013FE30000-0x0000000140181000-memory.dmp upx behavioral1/memory/2724-97-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/files/0x0009000000016a47-96.dat upx behavioral1/files/0x0006000000017409-80.dat upx behavioral1/memory/2804-77-0x000000013FD70000-0x00000001400C1000-memory.dmp upx behavioral1/memory/2740-90-0x000000013F420000-0x000000013F771000-memory.dmp upx behavioral1/memory/2228-149-0x000000013F260000-0x000000013F5B1000-memory.dmp upx behavioral1/memory/2576-63-0x000000013FD20000-0x0000000140071000-memory.dmp upx behavioral1/files/0x00060000000173fb-62.dat upx behavioral1/memory/2420-60-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/2788-69-0x000000013F660000-0x000000013F9B1000-memory.dmp upx behavioral1/files/0x0008000000016d2e-54.dat upx behavioral1/memory/1424-36-0x000000013FC80000-0x000000013FFD1000-memory.dmp upx behavioral1/memory/2788-30-0x000000013F660000-0x000000013F9B1000-memory.dmp upx behavioral1/memory/2576-22-0x000000013FD20000-0x0000000140071000-memory.dmp upx behavioral1/memory/2420-20-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/2864-151-0x000000013FE30000-0x0000000140181000-memory.dmp upx behavioral1/memory/1076-9-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/1076-153-0x000000013F8A0000-0x000000013FBF1000-memory.dmp upx behavioral1/memory/3040-162-0x000000013F820000-0x000000013FB71000-memory.dmp upx behavioral1/memory/2972-170-0x000000013FAB0000-0x000000013FE01000-memory.dmp upx behavioral1/memory/1248-169-0x000000013F0C0000-0x000000013F411000-memory.dmp upx behavioral1/memory/1844-174-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2000-175-0x000000013FD00000-0x0000000140051000-memory.dmp upx behavioral1/memory/2364-173-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/memory/2964-172-0x000000013FDC0000-0x0000000140111000-memory.dmp upx behavioral1/memory/2076-176-0x000000013FC90000-0x000000013FFE1000-memory.dmp upx behavioral1/memory/1076-177-0x000000013F8A0000-0x000000013FBF1000-memory.dmp upx behavioral1/memory/2420-235-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/1424-237-0x000000013FC80000-0x000000013FFD1000-memory.dmp upx behavioral1/memory/2576-239-0x000000013FD20000-0x0000000140071000-memory.dmp upx behavioral1/memory/2804-241-0x000000013FD70000-0x00000001400C1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\nGlemeW.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\MaBQvAJ.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\nXUFEQd.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\jinoXvK.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\DZIcYAX.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\LbAzHfP.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\TqivyeT.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\EXnqEsD.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\OehXgPh.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\qUtgVmE.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\jkCbWGz.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\glfwtzn.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\MsvbDqv.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\TYAUZwM.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\GTKnngY.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\aNfjpAC.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\JAvdQMf.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\pDOZgeb.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\DUbuTlb.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\XlDdmWi.exe 5c4e95da193fd89da2ea38553ddc7f84.exe File created C:\Windows\System\doKGeDx.exe 5c4e95da193fd89da2ea38553ddc7f84.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1076 5c4e95da193fd89da2ea38553ddc7f84.exe Token: SeLockMemoryPrivilege 1076 5c4e95da193fd89da2ea38553ddc7f84.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1076 wrote to memory of 2420 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 31 PID 1076 wrote to memory of 2420 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 31 PID 1076 wrote to memory of 2420 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 31 PID 1076 wrote to memory of 2576 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 32 PID 1076 wrote to memory of 2576 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 32 PID 1076 wrote to memory of 2576 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 32 PID 1076 wrote to memory of 1424 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 33 PID 1076 wrote to memory of 1424 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 33 PID 1076 wrote to memory of 1424 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 33 PID 1076 wrote to memory of 2788 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 34 PID 1076 wrote to memory of 2788 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 34 PID 1076 wrote to memory of 2788 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 34 PID 1076 wrote to memory of 2480 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 35 PID 1076 wrote to memory of 2480 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 35 PID 1076 wrote to memory of 2480 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 35 PID 1076 wrote to memory of 2804 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 36 PID 1076 wrote to memory of 2804 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 36 PID 1076 wrote to memory of 2804 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 36 PID 1076 wrote to memory of 2740 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 37 PID 1076 wrote to memory of 2740 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 37 PID 1076 wrote to memory of 2740 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 37 PID 1076 wrote to memory of 2724 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 38 PID 1076 wrote to memory of 2724 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 38 PID 1076 wrote to memory of 2724 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 38 PID 1076 wrote to memory of 2708 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 39 PID 1076 wrote to memory of 2708 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 39 PID 1076 wrote to memory of 2708 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 39 PID 1076 wrote to memory of 1140 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 40 PID 1076 wrote to memory of 1140 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 40 PID 1076 wrote to memory of 1140 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 40 PID 1076 wrote to memory of 2672 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 41 PID 1076 wrote to memory of 2672 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 41 PID 1076 wrote to memory of 2672 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 41 PID 1076 wrote to memory of 2228 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 42 PID 1076 wrote to memory of 2228 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 42 PID 1076 wrote to memory of 2228 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 42 PID 1076 wrote to memory of 2864 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 43 PID 1076 wrote to memory of 2864 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 43 PID 1076 wrote to memory of 2864 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 43 PID 1076 wrote to memory of 3040 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 44 PID 1076 wrote to memory of 3040 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 44 PID 1076 wrote to memory of 3040 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 44 PID 1076 wrote to memory of 1248 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 45 PID 1076 wrote to memory of 1248 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 45 PID 1076 wrote to memory of 1248 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 45 PID 1076 wrote to memory of 2972 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 46 PID 1076 wrote to memory of 2972 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 46 PID 1076 wrote to memory of 2972 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 46 PID 1076 wrote to memory of 2964 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 47 PID 1076 wrote to memory of 2964 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 47 PID 1076 wrote to memory of 2964 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 47 PID 1076 wrote to memory of 2364 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 48 PID 1076 wrote to memory of 2364 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 48 PID 1076 wrote to memory of 2364 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 48 PID 1076 wrote to memory of 1844 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 49 PID 1076 wrote to memory of 1844 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 49 PID 1076 wrote to memory of 1844 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 49 PID 1076 wrote to memory of 2000 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 50 PID 1076 wrote to memory of 2000 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 50 PID 1076 wrote to memory of 2000 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 50 PID 1076 wrote to memory of 2076 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 51 PID 1076 wrote to memory of 2076 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 51 PID 1076 wrote to memory of 2076 1076 5c4e95da193fd89da2ea38553ddc7f84.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c4e95da193fd89da2ea38553ddc7f84.exe"C:\Users\Admin\AppData\Local\Temp\5c4e95da193fd89da2ea38553ddc7f84.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\System\glfwtzn.exeC:\Windows\System\glfwtzn.exe2⤵
- Executes dropped EXE
PID:2420
-
-
C:\Windows\System\nGlemeW.exeC:\Windows\System\nGlemeW.exe2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Windows\System\LbAzHfP.exeC:\Windows\System\LbAzHfP.exe2⤵
- Executes dropped EXE
PID:1424
-
-
C:\Windows\System\TqivyeT.exeC:\Windows\System\TqivyeT.exe2⤵
- Executes dropped EXE
PID:2788
-
-
C:\Windows\System\EXnqEsD.exeC:\Windows\System\EXnqEsD.exe2⤵
- Executes dropped EXE
PID:2480
-
-
C:\Windows\System\pDOZgeb.exeC:\Windows\System\pDOZgeb.exe2⤵
- Executes dropped EXE
PID:2804
-
-
C:\Windows\System\MsvbDqv.exeC:\Windows\System\MsvbDqv.exe2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Windows\System\OehXgPh.exeC:\Windows\System\OehXgPh.exe2⤵
- Executes dropped EXE
PID:2724
-
-
C:\Windows\System\DUbuTlb.exeC:\Windows\System\DUbuTlb.exe2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Windows\System\TYAUZwM.exeC:\Windows\System\TYAUZwM.exe2⤵
- Executes dropped EXE
PID:1140
-
-
C:\Windows\System\MaBQvAJ.exeC:\Windows\System\MaBQvAJ.exe2⤵
- Executes dropped EXE
PID:2672
-
-
C:\Windows\System\GTKnngY.exeC:\Windows\System\GTKnngY.exe2⤵
- Executes dropped EXE
PID:2228
-
-
C:\Windows\System\qUtgVmE.exeC:\Windows\System\qUtgVmE.exe2⤵
- Executes dropped EXE
PID:2864
-
-
C:\Windows\System\aNfjpAC.exeC:\Windows\System\aNfjpAC.exe2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\System\nXUFEQd.exeC:\Windows\System\nXUFEQd.exe2⤵
- Executes dropped EXE
PID:1248
-
-
C:\Windows\System\JAvdQMf.exeC:\Windows\System\JAvdQMf.exe2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Windows\System\XlDdmWi.exeC:\Windows\System\XlDdmWi.exe2⤵
- Executes dropped EXE
PID:2964
-
-
C:\Windows\System\jinoXvK.exeC:\Windows\System\jinoXvK.exe2⤵
- Executes dropped EXE
PID:2364
-
-
C:\Windows\System\jkCbWGz.exeC:\Windows\System\jkCbWGz.exe2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Windows\System\doKGeDx.exeC:\Windows\System\doKGeDx.exe2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Windows\System\DZIcYAX.exeC:\Windows\System\DZIcYAX.exe2⤵
- Executes dropped EXE
PID:2076
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5f83d6ebb465e4820bf64bf78a82b1a96
SHA19af35b40aa5a8aff98a7a7c6e3d93fbe59a732ec
SHA2564b87dc896b0d88b9bc276b95aceeb9f5b3e193a161847a34c9fa20395d6d72ed
SHA512c18bb9ffe05412bf50f774e532987b5edf7577994eac60ddefd18bc8726b3af3c24abf05f932ef37e82f3011d99b612e137e2357abc262a4d76dc1a48e40853f
-
Filesize
5.2MB
MD50d2beddbb65a9a24d15e45722aea112c
SHA11c451e3c278731dceca16a6f65ac44879f533537
SHA256010f0d74c95d905b800b7ad093c19304f5830973e332ec4f9c94d841711eacee
SHA512ffd38f0c6e238adc8905758c11587d1290143c3b590c1f35842ead46f9d27f42385f52a3b2efe1accdb95fd33c34922eabadb4740a5ada9306e3c71e1084a134
-
Filesize
5.2MB
MD59096381651b349da7f736f87515e46dc
SHA1a612d7ac9c97a6f05ffa80a75133774b60e1635a
SHA256456242de77fabc1fb02801709c760bd543e100184611abdf00c5a5a663dae2a1
SHA512c6f18d7dab03b80b06c2ac6f15e09d909a571f481df935bc687fe5638ceaf017c17dbff94ac8af7d67c9c12bee71955aaa3856dda4da43afc2f2b63fd9a5502c
-
Filesize
5.2MB
MD5a4be098517dc7797123564571d70af24
SHA15c4cab5587f8e41c9cd6b2f50d4b6a8db22486c2
SHA256728d12fe21cc1611fbe51b853aa7495637c99b8bbe9ee072f2726757e27be4a0
SHA5126f4d1c8cfaeee87b337f672dc22336d52b4f3b99319c64386f640d0b76285290985aa7decbf0ef2e1b440b4f074df058c7b55936c5f0e32993504deaf37dbbcc
-
Filesize
5.2MB
MD5ef891449b59a59eb7af2de262876d893
SHA13752c5af60ae3ff57a76803bddaa540594c361d4
SHA256fa04a1a3174b85c8411b319fa26eb9aaaef5b01613cf422bc69b2cfaff56f99b
SHA51295adb0321af85dad17dbd8115002de4ad6f077291d63b7d95688e2e317f48ab025c5311e537d9039c87711d91fd1f8c35601cc0b806c71b5182e5dd9a9dbeacf
-
Filesize
5.2MB
MD5c3b1f9b0beb71105c069c2af27bfb99f
SHA100d9a5bd5151c615c3ff12943c9fada96f4d0930
SHA2568331de60048f72ef2a4e84047c66fbb4ed456c4f61e571e1d258832798f13c31
SHA512d46ec89270455d689ee37c58e4b7ec9940cdc409a568bd774a9f1fbec9b63c471509a4f533a64d5ef619192b023ad2db560122dad9b992f820208313456e734c
-
Filesize
5.2MB
MD5d0be6cc4defbc44737d9307d6287accc
SHA1b1c5a4b65262701b2a028a04c9ff1c52c4a17379
SHA256eeb45fe3bcb193981e273f99cfa85c55f308aafebd2ceccec76a9cc1e58527db
SHA512f18f3aa022e2d41aeef3a5c6ecca365fcef015d81b1ea6e3216a8090c6d3539facc2f1bd7a89e1009a7c88b42790b9e016939b1dfd6709d9ac4d12aee45fb388
-
Filesize
5.2MB
MD5312cbd68a73db5bd2c42108764f7e4bb
SHA1c6b6c614862fae76a403c88cf4279a741d7e05a2
SHA256b3750c60f3ddcf630f4db8fae9ffbb6b84c58fb4520d0d987baf49db5725534a
SHA512519c88617ba721d8957d250cb537cd453316c4bc86b53a0f3d6202aba733de94db2f80f98cfc4c559f5e424cade937099666c00ab9700309ae57b5699670f400
-
Filesize
5.2MB
MD528f83db0a0f0af7c150f8c37b84b0481
SHA10f79df8344b93651e733d068e5ed695d6a844612
SHA256aec0419c0a837bab74ddd18904970842d47d8f54050c02585707c612cbb610b1
SHA512e8ce865556e3cc5a00d0cac2219e00102f14aa06927e0daa0b1a40f3d095cc7919f063da7d5f4ecb7078fd042d96e3ab0a120d40156345a1bad8ef926413063c
-
Filesize
5.2MB
MD5bba43ed175d55c6d7d558aed9f463b35
SHA176ebcfc34f5d227f0a859d5eca7c42f7c5a07113
SHA2560a1199beca46a91cb39199ad0b5a76fd12b38cd4993d36878498aca4566f5416
SHA512ff012f2fd1141cc4a8d43cfa5613634f8c732a7a4eba6264cfbcd0124e48fb3e1bee841b25504865b4333cf2cabc0f40228ec5059a6c633d3f648fb36942a88d
-
Filesize
5.2MB
MD58c0ef0f3ae7483115cf125731c41e846
SHA16a75ab76f734f08583ca0c9c842423d40cd18ab7
SHA25651ca7121e9c241096c1d8c31114da221e4b3200dd95cd28971a24a6dfb8c97b4
SHA51240536176afa2e04a3a00fb9e4c3624b1fc660a4ef9b1a55c186152881ceb35320cc9428954f74d8a09b38b021ac2ccaefc8fee3a8d6ec9dbf070537a14f52142
-
Filesize
5.2MB
MD5616dcc91262d95871d154a52d44bbd69
SHA1cae3d0abf1638640760320c94f814bbc4990a271
SHA25668762ef59da49a20f9e7f19034f255dbd9b7c807e6f8032f746d2010aa0b6352
SHA512980531f827406a10e4f3b63d15b1c371afec4455c6d990322308c687b77b9d3fcece55f7031d66085ec3e3e2173df53e4b2f224ff4aa86b6dc9bbdb072056ca2
-
Filesize
5.2MB
MD585391d7c3e39951c759ffdc54d19998e
SHA1ff0ed89ff56834816c6fe75094cd4d69d5080c5f
SHA2567ba1b07aaf0e00b5dc85e8b02dc42771cb19aeb6f235f40510c5127f82ac67d0
SHA512a3db00fa57dd7c779669b46cde3a76d54cd7050cc1e47eb7191beb5f35d25aec6dde7b388ef08a53c90d99fbc230d33a5e8091a7559faa6de5e8065999b641f3
-
Filesize
5.2MB
MD56bf6d370cc2742bd17b2531d92ebc742
SHA1eef8a59c3b590d525c4f1e31e929ca5f0ef961ad
SHA256028f4c98f8c2ebf674e75a961b6ff0986e30782c90e1c2f8698a44abe209de6b
SHA512ab5e1ab02a0861c3952871cc6a8265a97b354056e5ee6512c364fdb3ec341421338d76a06f63ef8e15c105d16450b8f26998a5a2b4bb5927c504b645ac9fa2cf
-
Filesize
5.2MB
MD55ce755934349e49340f0b2d70a18add7
SHA18e39bce1af276fd0b35f4e3ca713de7a3648b20e
SHA2564cc01fc5bc7f42cae86a0cb877d90db65df383b718b7d092346d4669900b09cf
SHA512c16aa9eb6f5a9abd9456f29e600dc98840f7af238ac512690612f94487c97ca01d196f981b83f6d5d2c9eb2cb4d06d6644c7d5f79c4a3a86af813e8d151b6080
-
Filesize
5.2MB
MD57f12fe6a80ea237425674ae5558d1df8
SHA13b1787da31d1634bfe998d2cc62003e79ce4915a
SHA2560e9c1d3b57556d53331fdc1a4f7eb506d8f875268d3867297e171c72549bbddc
SHA51223fcadcb5b0487d3fc1d8531eae8bbdf0770e90eabb7117e11fce558046356ea9515bee7531278077cb64f00df971435117d0e75cfad96365d11cdc15a54b41c
-
Filesize
5.2MB
MD5da4a5734ac0f9f2a068e519eac217159
SHA1d33bf59e72f5d6af183f04da73b04fc8a2331f51
SHA256bd9490f4b86d694c7c80486fb0350a6ccdb6e493a92441bec516b890934c69a2
SHA5121297a7757156ed02bec6b58b3773c175791a3b62ea0fdc802913d4ab230a3b496c0e4b75b628e0eafb9698e32c5066e5b02ad2e694b0195fa1ad0e864dd0092f
-
Filesize
5.2MB
MD55a7911249884afe9be6a4241330657b2
SHA1d3be17abbff43ba3d554d08e79f5674f67900478
SHA25607d69dbb486041edcae0a34fc232a504abc7fa7c1de1ce3f4050eb53dbf2b241
SHA51224c8a8d0d3dcdf6208a8b53b2605091ea14cf0a4c05abc7e4493f222df6f4e252e92c9df54dd942a6cbd27588049cc758a8788785d4b62b23b51a8fa45210a78
-
Filesize
5.2MB
MD53f65c928edb7a1258826adb65ac4c24c
SHA1cce2e9dc50c17941ea967e55198b9f81469d1262
SHA25693dc82957844666935f04d60b3bb53c70a3af711cae5a9c6d4ed4e32ad577113
SHA512d08a03d6e56ce741354e2b964fd6d06419b577a5496c6a6f400d9c4783b9ded1cd6917e4e2e18afd2c09c592b859a3863784086039e21b7905aa971ba6d3cbff
-
Filesize
5.2MB
MD502f5137d414814c620d22656caf1eb3a
SHA11505de6783bfd0ee90c106eb898b3db3ce4ae441
SHA256c45ee1c9eefeeef0afa7cf8774d37ae9987266fd0841009e5a594bca936d7593
SHA5126a33e94910b53c881547ae4733569c9b9310547292241bd9a70117ef21604cf4cf019ed28a02eb7433487032a7404f9f09cc39a336c5042b470f2ed8b5d7d792
-
Filesize
5.2MB
MD5fd08feff0e24516563b5ddf4c6f89ccd
SHA19470e19c34fad39c98b2a24b8b5a63186bdae7dd
SHA2562cd34ac39982cc3ad78da3352342fcf10c7a461958ea972717a15eff681abce0
SHA512069915ceb4dd0965931433d95400a3ac8a06c764d43a34bf13f95baea52031ad322bebe95fa4e5ecc4504d32311c1828fdb6dd7a91b84b59deb22ea35776e8d4