Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 00:14
Behavioral task
behavioral1
Sample
4543fe637ff40789e6233759b5e3e5bc.exe
Resource
win7-20240903-en
General
-
Target
4543fe637ff40789e6233759b5e3e5bc.exe
-
Size
5.2MB
-
MD5
4543fe637ff40789e6233759b5e3e5bc
-
SHA1
839a80b7efd1bddee6b727b08489a824c8fd88e3
-
SHA256
806946402b8d2d68a02bb0b6470b47909331dc48399ab016ef30a3259ea0c5f7
-
SHA512
394c02d7aa791a5141be26f1ac4a5b21b6066b213c678fdecfe00eb93f9c97adc6d173e0c81b9aec7af7c4418644853341110ae09955fb214e156f7cb8ae1e92
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l8:RWWBibf56utgpPFotBER/mQ32lUY
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00090000000120f6-3.dat cobalt_reflective_dll behavioral1/files/0x0008000000016d63-9.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d69-11.dat cobalt_reflective_dll behavioral1/files/0x0008000000016d6d-21.dat cobalt_reflective_dll behavioral1/files/0x0007000000016dd9-25.dat cobalt_reflective_dll behavioral1/files/0x0034000000016d3f-32.dat cobalt_reflective_dll behavioral1/files/0x0007000000016de0-54.dat cobalt_reflective_dll behavioral1/files/0x0008000000017047-62.dat cobalt_reflective_dll behavioral1/files/0x0005000000019379-107.dat cobalt_reflective_dll behavioral1/files/0x000500000001939d-112.dat cobalt_reflective_dll behavioral1/files/0x00050000000193a4-115.dat cobalt_reflective_dll behavioral1/files/0x0005000000019284-98.dat cobalt_reflective_dll behavioral1/files/0x00050000000192a9-101.dat cobalt_reflective_dll behavioral1/files/0x000500000001926a-88.dat cobalt_reflective_dll behavioral1/files/0x0005000000019279-91.dat cobalt_reflective_dll behavioral1/files/0x0005000000019261-82.dat cobalt_reflective_dll behavioral1/files/0x000500000001925e-77.dat cobalt_reflective_dll behavioral1/files/0x0005000000019227-67.dat cobalt_reflective_dll behavioral1/files/0x000500000001922c-72.dat cobalt_reflective_dll behavioral1/files/0x0008000000016eb4-58.dat cobalt_reflective_dll behavioral1/files/0x0007000000016dea-47.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 39 IoCs
resource yara_rule behavioral1/memory/2744-36-0x000000013F840000-0x000000013FB91000-memory.dmp xmrig behavioral1/memory/332-53-0x000000013FF20000-0x0000000140271000-memory.dmp xmrig behavioral1/memory/2792-52-0x000000013F370000-0x000000013F6C1000-memory.dmp xmrig behavioral1/memory/2620-48-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/1940-46-0x000000013FA20000-0x000000013FD71000-memory.dmp xmrig behavioral1/memory/2792-122-0x000000013FAB0000-0x000000013FE01000-memory.dmp xmrig behavioral1/memory/624-123-0x000000013FAB0000-0x000000013FE01000-memory.dmp xmrig behavioral1/memory/1572-121-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2376-125-0x000000013FBE0000-0x000000013FF31000-memory.dmp xmrig behavioral1/memory/2384-127-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/1640-128-0x000000013F5A0000-0x000000013F8F1000-memory.dmp xmrig behavioral1/memory/2984-129-0x000000013F400000-0x000000013F751000-memory.dmp xmrig behavioral1/memory/2712-130-0x000000013F070000-0x000000013F3C1000-memory.dmp xmrig behavioral1/memory/2740-131-0x000000013FAF0000-0x000000013FE41000-memory.dmp xmrig behavioral1/memory/2956-132-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2792-133-0x000000013F370000-0x000000013F6C1000-memory.dmp xmrig behavioral1/memory/2068-140-0x000000013FD50000-0x00000001400A1000-memory.dmp xmrig behavioral1/memory/2808-151-0x000000013F6E0000-0x000000013FA31000-memory.dmp xmrig behavioral1/memory/2924-148-0x000000013F0B0000-0x000000013F401000-memory.dmp xmrig behavioral1/memory/2960-150-0x000000013FA30000-0x000000013FD81000-memory.dmp xmrig behavioral1/memory/2936-149-0x000000013F4F0000-0x000000013F841000-memory.dmp xmrig behavioral1/memory/2836-152-0x000000013F550000-0x000000013F8A1000-memory.dmp xmrig behavioral1/memory/3040-153-0x000000013F680000-0x000000013F9D1000-memory.dmp xmrig behavioral1/memory/684-154-0x000000013F370000-0x000000013F6C1000-memory.dmp xmrig behavioral1/memory/2792-155-0x000000013F370000-0x000000013F6C1000-memory.dmp xmrig behavioral1/memory/2712-209-0x000000013F070000-0x000000013F3C1000-memory.dmp xmrig behavioral1/memory/2956-212-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2740-213-0x000000013FAF0000-0x000000013FE41000-memory.dmp xmrig behavioral1/memory/2744-215-0x000000013F840000-0x000000013FB91000-memory.dmp xmrig behavioral1/memory/2620-217-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/1940-219-0x000000013FA20000-0x000000013FD71000-memory.dmp xmrig behavioral1/memory/332-221-0x000000013FF20000-0x0000000140271000-memory.dmp xmrig behavioral1/memory/1572-236-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/624-238-0x000000013FAB0000-0x000000013FE01000-memory.dmp xmrig behavioral1/memory/2376-240-0x000000013FBE0000-0x000000013FF31000-memory.dmp xmrig behavioral1/memory/2384-242-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/1640-244-0x000000013F5A0000-0x000000013F8F1000-memory.dmp xmrig behavioral1/memory/2984-246-0x000000013F400000-0x000000013F751000-memory.dmp xmrig behavioral1/memory/2068-255-0x000000013FD50000-0x00000001400A1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2712 WufLios.exe 2740 RzlYHJi.exe 2956 CFAICQM.exe 2744 VWrtvvd.exe 2620 YEocJxh.exe 1940 rLvDzcf.exe 332 bSXTpzB.exe 2068 VROBFLv.exe 1572 pPGBHnr.exe 624 HfBMdEL.exe 2376 sFgMFKM.exe 2384 YtAyLcY.exe 1640 VAwBxTp.exe 2984 AoXOPDN.exe 2924 VjiEyOE.exe 2936 BrTRiBN.exe 2960 yADQCht.exe 2808 VcOxdTz.exe 2836 pvUuwJN.exe 3040 lGedCiB.exe 684 OPPsbgB.exe -
Loads dropped DLL 21 IoCs
pid Process 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe 2792 4543fe637ff40789e6233759b5e3e5bc.exe -
resource yara_rule behavioral1/memory/2792-0-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/files/0x00090000000120f6-3.dat upx behavioral1/memory/2712-7-0x000000013F070000-0x000000013F3C1000-memory.dmp upx behavioral1/files/0x0008000000016d63-9.dat upx behavioral1/memory/2740-13-0x000000013FAF0000-0x000000013FE41000-memory.dmp upx behavioral1/files/0x0007000000016d69-11.dat upx behavioral1/memory/2792-17-0x0000000002300000-0x0000000002651000-memory.dmp upx behavioral1/files/0x0008000000016d6d-21.dat upx behavioral1/files/0x0007000000016dd9-25.dat upx behavioral1/files/0x0034000000016d3f-32.dat upx behavioral1/memory/2744-36-0x000000013F840000-0x000000013FB91000-memory.dmp upx behavioral1/memory/332-53-0x000000013FF20000-0x0000000140271000-memory.dmp upx behavioral1/files/0x0007000000016de0-54.dat upx behavioral1/files/0x0008000000017047-62.dat upx behavioral1/files/0x0005000000019379-107.dat upx behavioral1/files/0x000500000001939d-112.dat upx behavioral1/files/0x00050000000193a4-115.dat upx behavioral1/files/0x0005000000019284-98.dat upx behavioral1/files/0x00050000000192a9-101.dat upx behavioral1/files/0x000500000001926a-88.dat upx behavioral1/files/0x0005000000019279-91.dat upx behavioral1/files/0x0005000000019261-82.dat upx behavioral1/files/0x000500000001925e-77.dat upx behavioral1/files/0x0005000000019227-67.dat upx behavioral1/files/0x000500000001922c-72.dat upx behavioral1/files/0x0008000000016eb4-58.dat upx behavioral1/memory/2792-52-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/memory/2620-48-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/files/0x0007000000016dea-47.dat upx behavioral1/memory/1940-46-0x000000013FA20000-0x000000013FD71000-memory.dmp upx behavioral1/memory/624-123-0x000000013FAB0000-0x000000013FE01000-memory.dmp upx behavioral1/memory/1572-121-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/memory/2376-125-0x000000013FBE0000-0x000000013FF31000-memory.dmp upx behavioral1/memory/2384-127-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/1640-128-0x000000013F5A0000-0x000000013F8F1000-memory.dmp upx behavioral1/memory/2068-119-0x000000013FD50000-0x00000001400A1000-memory.dmp upx behavioral1/memory/2984-129-0x000000013F400000-0x000000013F751000-memory.dmp upx behavioral1/memory/2712-130-0x000000013F070000-0x000000013F3C1000-memory.dmp upx behavioral1/memory/2740-131-0x000000013FAF0000-0x000000013FE41000-memory.dmp upx behavioral1/memory/2956-132-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2792-133-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/memory/2068-140-0x000000013FD50000-0x00000001400A1000-memory.dmp upx behavioral1/memory/2808-151-0x000000013F6E0000-0x000000013FA31000-memory.dmp upx behavioral1/memory/2924-148-0x000000013F0B0000-0x000000013F401000-memory.dmp upx behavioral1/memory/2960-150-0x000000013FA30000-0x000000013FD81000-memory.dmp upx behavioral1/memory/2936-149-0x000000013F4F0000-0x000000013F841000-memory.dmp upx behavioral1/memory/2836-152-0x000000013F550000-0x000000013F8A1000-memory.dmp upx behavioral1/memory/3040-153-0x000000013F680000-0x000000013F9D1000-memory.dmp upx behavioral1/memory/684-154-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/memory/2792-155-0x000000013F370000-0x000000013F6C1000-memory.dmp upx behavioral1/memory/2712-209-0x000000013F070000-0x000000013F3C1000-memory.dmp upx behavioral1/memory/2956-212-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2740-213-0x000000013FAF0000-0x000000013FE41000-memory.dmp upx behavioral1/memory/2744-215-0x000000013F840000-0x000000013FB91000-memory.dmp upx behavioral1/memory/2620-217-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/1940-219-0x000000013FA20000-0x000000013FD71000-memory.dmp upx behavioral1/memory/332-221-0x000000013FF20000-0x0000000140271000-memory.dmp upx behavioral1/memory/1572-236-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/memory/624-238-0x000000013FAB0000-0x000000013FE01000-memory.dmp upx behavioral1/memory/2376-240-0x000000013FBE0000-0x000000013FF31000-memory.dmp upx behavioral1/memory/2384-242-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/1640-244-0x000000013F5A0000-0x000000013F8F1000-memory.dmp upx behavioral1/memory/2984-246-0x000000013F400000-0x000000013F751000-memory.dmp upx behavioral1/memory/2068-255-0x000000013FD50000-0x00000001400A1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\WufLios.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\CFAICQM.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\VWrtvvd.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\pPGBHnr.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\OPPsbgB.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\VAwBxTp.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\AoXOPDN.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\VjiEyOE.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\lGedCiB.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\bSXTpzB.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\YtAyLcY.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\VcOxdTz.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\RzlYHJi.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\YEocJxh.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\rLvDzcf.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\VROBFLv.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\pvUuwJN.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\HfBMdEL.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\sFgMFKM.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\BrTRiBN.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\yADQCht.exe 4543fe637ff40789e6233759b5e3e5bc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2792 4543fe637ff40789e6233759b5e3e5bc.exe Token: SeLockMemoryPrivilege 2792 4543fe637ff40789e6233759b5e3e5bc.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2712 2792 4543fe637ff40789e6233759b5e3e5bc.exe 31 PID 2792 wrote to memory of 2712 2792 4543fe637ff40789e6233759b5e3e5bc.exe 31 PID 2792 wrote to memory of 2712 2792 4543fe637ff40789e6233759b5e3e5bc.exe 31 PID 2792 wrote to memory of 2740 2792 4543fe637ff40789e6233759b5e3e5bc.exe 32 PID 2792 wrote to memory of 2740 2792 4543fe637ff40789e6233759b5e3e5bc.exe 32 PID 2792 wrote to memory of 2740 2792 4543fe637ff40789e6233759b5e3e5bc.exe 32 PID 2792 wrote to memory of 2956 2792 4543fe637ff40789e6233759b5e3e5bc.exe 33 PID 2792 wrote to memory of 2956 2792 4543fe637ff40789e6233759b5e3e5bc.exe 33 PID 2792 wrote to memory of 2956 2792 4543fe637ff40789e6233759b5e3e5bc.exe 33 PID 2792 wrote to memory of 2744 2792 4543fe637ff40789e6233759b5e3e5bc.exe 34 PID 2792 wrote to memory of 2744 2792 4543fe637ff40789e6233759b5e3e5bc.exe 34 PID 2792 wrote to memory of 2744 2792 4543fe637ff40789e6233759b5e3e5bc.exe 34 PID 2792 wrote to memory of 2620 2792 4543fe637ff40789e6233759b5e3e5bc.exe 35 PID 2792 wrote to memory of 2620 2792 4543fe637ff40789e6233759b5e3e5bc.exe 35 PID 2792 wrote to memory of 2620 2792 4543fe637ff40789e6233759b5e3e5bc.exe 35 PID 2792 wrote to memory of 1940 2792 4543fe637ff40789e6233759b5e3e5bc.exe 36 PID 2792 wrote to memory of 1940 2792 4543fe637ff40789e6233759b5e3e5bc.exe 36 PID 2792 wrote to memory of 1940 2792 4543fe637ff40789e6233759b5e3e5bc.exe 36 PID 2792 wrote to memory of 2068 2792 4543fe637ff40789e6233759b5e3e5bc.exe 37 PID 2792 wrote to memory of 2068 2792 4543fe637ff40789e6233759b5e3e5bc.exe 37 PID 2792 wrote to memory of 2068 2792 4543fe637ff40789e6233759b5e3e5bc.exe 37 PID 2792 wrote to memory of 332 2792 4543fe637ff40789e6233759b5e3e5bc.exe 38 PID 2792 wrote to memory of 332 2792 4543fe637ff40789e6233759b5e3e5bc.exe 38 PID 2792 wrote to memory of 332 2792 4543fe637ff40789e6233759b5e3e5bc.exe 38 PID 2792 wrote to memory of 1572 2792 4543fe637ff40789e6233759b5e3e5bc.exe 39 PID 2792 wrote to memory of 1572 2792 4543fe637ff40789e6233759b5e3e5bc.exe 39 PID 2792 wrote to memory of 1572 2792 4543fe637ff40789e6233759b5e3e5bc.exe 39 PID 2792 wrote to memory of 624 2792 4543fe637ff40789e6233759b5e3e5bc.exe 40 PID 2792 wrote to memory of 624 2792 4543fe637ff40789e6233759b5e3e5bc.exe 40 PID 2792 wrote to memory of 624 2792 4543fe637ff40789e6233759b5e3e5bc.exe 40 PID 2792 wrote to memory of 2376 2792 4543fe637ff40789e6233759b5e3e5bc.exe 41 PID 2792 wrote to memory of 2376 2792 4543fe637ff40789e6233759b5e3e5bc.exe 41 PID 2792 wrote to memory of 2376 2792 4543fe637ff40789e6233759b5e3e5bc.exe 41 PID 2792 wrote to memory of 2384 2792 4543fe637ff40789e6233759b5e3e5bc.exe 42 PID 2792 wrote to memory of 2384 2792 4543fe637ff40789e6233759b5e3e5bc.exe 42 PID 2792 wrote to memory of 2384 2792 4543fe637ff40789e6233759b5e3e5bc.exe 42 PID 2792 wrote to memory of 1640 2792 4543fe637ff40789e6233759b5e3e5bc.exe 43 PID 2792 wrote to memory of 1640 2792 4543fe637ff40789e6233759b5e3e5bc.exe 43 PID 2792 wrote to memory of 1640 2792 4543fe637ff40789e6233759b5e3e5bc.exe 43 PID 2792 wrote to memory of 2984 2792 4543fe637ff40789e6233759b5e3e5bc.exe 44 PID 2792 wrote to memory of 2984 2792 4543fe637ff40789e6233759b5e3e5bc.exe 44 PID 2792 wrote to memory of 2984 2792 4543fe637ff40789e6233759b5e3e5bc.exe 44 PID 2792 wrote to memory of 2924 2792 4543fe637ff40789e6233759b5e3e5bc.exe 45 PID 2792 wrote to memory of 2924 2792 4543fe637ff40789e6233759b5e3e5bc.exe 45 PID 2792 wrote to memory of 2924 2792 4543fe637ff40789e6233759b5e3e5bc.exe 45 PID 2792 wrote to memory of 2936 2792 4543fe637ff40789e6233759b5e3e5bc.exe 46 PID 2792 wrote to memory of 2936 2792 4543fe637ff40789e6233759b5e3e5bc.exe 46 PID 2792 wrote to memory of 2936 2792 4543fe637ff40789e6233759b5e3e5bc.exe 46 PID 2792 wrote to memory of 2960 2792 4543fe637ff40789e6233759b5e3e5bc.exe 47 PID 2792 wrote to memory of 2960 2792 4543fe637ff40789e6233759b5e3e5bc.exe 47 PID 2792 wrote to memory of 2960 2792 4543fe637ff40789e6233759b5e3e5bc.exe 47 PID 2792 wrote to memory of 2808 2792 4543fe637ff40789e6233759b5e3e5bc.exe 48 PID 2792 wrote to memory of 2808 2792 4543fe637ff40789e6233759b5e3e5bc.exe 48 PID 2792 wrote to memory of 2808 2792 4543fe637ff40789e6233759b5e3e5bc.exe 48 PID 2792 wrote to memory of 2836 2792 4543fe637ff40789e6233759b5e3e5bc.exe 49 PID 2792 wrote to memory of 2836 2792 4543fe637ff40789e6233759b5e3e5bc.exe 49 PID 2792 wrote to memory of 2836 2792 4543fe637ff40789e6233759b5e3e5bc.exe 49 PID 2792 wrote to memory of 3040 2792 4543fe637ff40789e6233759b5e3e5bc.exe 50 PID 2792 wrote to memory of 3040 2792 4543fe637ff40789e6233759b5e3e5bc.exe 50 PID 2792 wrote to memory of 3040 2792 4543fe637ff40789e6233759b5e3e5bc.exe 50 PID 2792 wrote to memory of 684 2792 4543fe637ff40789e6233759b5e3e5bc.exe 51 PID 2792 wrote to memory of 684 2792 4543fe637ff40789e6233759b5e3e5bc.exe 51 PID 2792 wrote to memory of 684 2792 4543fe637ff40789e6233759b5e3e5bc.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\4543fe637ff40789e6233759b5e3e5bc.exe"C:\Users\Admin\AppData\Local\Temp\4543fe637ff40789e6233759b5e3e5bc.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System\WufLios.exeC:\Windows\System\WufLios.exe2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Windows\System\RzlYHJi.exeC:\Windows\System\RzlYHJi.exe2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Windows\System\CFAICQM.exeC:\Windows\System\CFAICQM.exe2⤵
- Executes dropped EXE
PID:2956
-
-
C:\Windows\System\VWrtvvd.exeC:\Windows\System\VWrtvvd.exe2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\System\YEocJxh.exeC:\Windows\System\YEocJxh.exe2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\System\rLvDzcf.exeC:\Windows\System\rLvDzcf.exe2⤵
- Executes dropped EXE
PID:1940
-
-
C:\Windows\System\VROBFLv.exeC:\Windows\System\VROBFLv.exe2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Windows\System\bSXTpzB.exeC:\Windows\System\bSXTpzB.exe2⤵
- Executes dropped EXE
PID:332
-
-
C:\Windows\System\pPGBHnr.exeC:\Windows\System\pPGBHnr.exe2⤵
- Executes dropped EXE
PID:1572
-
-
C:\Windows\System\HfBMdEL.exeC:\Windows\System\HfBMdEL.exe2⤵
- Executes dropped EXE
PID:624
-
-
C:\Windows\System\sFgMFKM.exeC:\Windows\System\sFgMFKM.exe2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Windows\System\YtAyLcY.exeC:\Windows\System\YtAyLcY.exe2⤵
- Executes dropped EXE
PID:2384
-
-
C:\Windows\System\VAwBxTp.exeC:\Windows\System\VAwBxTp.exe2⤵
- Executes dropped EXE
PID:1640
-
-
C:\Windows\System\AoXOPDN.exeC:\Windows\System\AoXOPDN.exe2⤵
- Executes dropped EXE
PID:2984
-
-
C:\Windows\System\VjiEyOE.exeC:\Windows\System\VjiEyOE.exe2⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\System\BrTRiBN.exeC:\Windows\System\BrTRiBN.exe2⤵
- Executes dropped EXE
PID:2936
-
-
C:\Windows\System\yADQCht.exeC:\Windows\System\yADQCht.exe2⤵
- Executes dropped EXE
PID:2960
-
-
C:\Windows\System\VcOxdTz.exeC:\Windows\System\VcOxdTz.exe2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\System\pvUuwJN.exeC:\Windows\System\pvUuwJN.exe2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\System\lGedCiB.exeC:\Windows\System\lGedCiB.exe2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\System\OPPsbgB.exeC:\Windows\System\OPPsbgB.exe2⤵
- Executes dropped EXE
PID:684
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5bfb6da0eda311703a31c1b1b15ed4f91
SHA102f95e2e0f3b74b26a4c2df83f6c8038607b67df
SHA256c0fedd2e7778c85caed026a1c3d249bef4dac16ab8c93c4279e8dc08f6753223
SHA51208c81b2c4cbe732d21f960ba52ed7064e2f287a2a9e3f79079405e12f37502832d5c5493e53a219d948169557549d85072ebe74f1c8422f1dd2ca4012a10ba72
-
Filesize
5.2MB
MD5a219013a78863a8c9bb7e7683224a0d7
SHA1ef90e49720ec4bde329f798f4d4edb8499f272c2
SHA2565d77d2f989bd4343da5308256180e8ed02890eebb223d48d95a397bb1833c0bf
SHA512ae07fe94b1bc81751b8b176a8f51c4d0851259cf6b6be9520cd229069fdc5de693d18eb61eb0136e7c54ac96aaa77a27adb4146c2bcaad7150330866ed398edf
-
Filesize
5.2MB
MD5a49cba7d9fa1f05718e41dc6fb08bfd9
SHA11d8d23b1af46d9bb34bb1d38553c02343f0b947c
SHA256d680cc93ca253ac79fe2302db3d25a62672259cc381b6999d681668bf62b2fec
SHA512cb8ae020e9e6e58d0fd285ca89bb20a3aeaf619368cce473e9ed50f487b0fa00706f593121c0cc802ac692d3a55e31282d15b633a206934b9360f89dd1269061
-
Filesize
5.2MB
MD56e11979cc5921243b13774536f1427ff
SHA10a8ddc0a2abc435fd6a5489c309abcc4e8fc7401
SHA2566516f8eeb2929d1cea56a09710429c5512f6a6ea35a711033081c9eb048a33d1
SHA5126f33a4c6d31fa67590ee90199a7004a5b3a23f0abbdbf0f6494c58fd05a0005e3b25db773f0b33aab36309da907351f2964d2d482cfaf2046badd2bd3d8149ac
-
Filesize
5.2MB
MD5b716437edb0a1e63a2a5935fadd96d10
SHA1e784e23e9cf9eda02ca514db50cc4b78196de9c8
SHA25601c0d4e8931b2671e7013187e869a1fde3085fb97a8b94d5e055e84acefa3e2a
SHA512e202f70adf6a4f93c9b1911312f81c0f846e3e72393fb84c5056834a7f575a645b17f6de10a551906d5e15c794527fcfa40291750b906dde521d559069fd298f
-
Filesize
5.2MB
MD5e6175808fe4b7723ead81c6e1417a4af
SHA108f08fd62137eb449840faa99af57b38d7a92347
SHA25608ebad695694d6374e77977f04f2613a4283ebfd7ad29ef3a4939602a38f52f3
SHA512f0780ad2bca21ece3416f91a8e3f85fe0ed00769d27834f2571a2b1524b8ed01c5b94a604c77f4539d54a59671d6f6aeed92cebb8496d5e20ef5dc14b4fec79e
-
Filesize
5.2MB
MD5e2ced9fcbab1a9426a418adc3b2c3434
SHA157c5f7b1ee9605330aef1d79822ea62f69962a19
SHA256bbd057fdb19fd6c02604a2f3efc6914221fa02018d723683d6f8773c733ba5f4
SHA5123153e8fb2703ed42ceac332663c092b82217197207c3d3abc6de73ea5d7525e25f3827c30d3245b953491c805b9e8040cf92481229f708ab2c1e9b4050f8b7f4
-
Filesize
5.2MB
MD5395b418233fc4d4eb916d9017351df14
SHA1875f29175afcd1a60d7557f385b40c0a71d7120b
SHA256c0be0489ba717cdb19e4efc06fcb65da3759d416afaa95127e89ea03ef219b77
SHA5122d2f80d113634933b6284f75e9303132fdec6e53eaee47ae56914afc26adcd879f9bd1b1bef3801e79ec4bed7569959cc63d3634663e1a90423f08a37872d686
-
Filesize
5.2MB
MD56f896ef0d7820ba05672ea34fa5c7945
SHA1b27dd5359f28757b737bca685be182a6c57a4e51
SHA256ec848e76f70951fffc93abd01c3fbeaffa927abd0da0f7a8d2577745b0c95ffb
SHA5123a622ce056611eedc6bd64b4b158b4b8baedf5cb6c596e5b36029fcf9561db749bc376cdddf3f305e6981e3b1f54ba78de7946542e2a91463f9128abf4d50f46
-
Filesize
5.2MB
MD59e198759bca4ae81b2e1ed3604374fa8
SHA1c911fb470ce282f2d024a92eebd95664d8ce9468
SHA256352ddddb77f444f840ff466ad0c7ac112d411c15013e3a227937ef56ade766dc
SHA51294d8ccb0578adc934b87d0f59d8d83ffeccff1cfaa1eb1d687a3e46475fbf095e16a8f62b483cb8110d69e6de5d7c208f271ad278244b03f32ed17ef0a302250
-
Filesize
5.2MB
MD541b7866503c6ca95e264380464c7244f
SHA1c7aeaf0dd6f6ed2775798ce6f4563c085c7b4152
SHA256344184ad0100b1457c54861f6c56b71c3a5ceaf23b664be53629516915fb7d5d
SHA5125fe2e1d52b126a4f77187bb8cd3c2d4f1bdbccde8f7440dd0a42d1daba53e171e9c4c84f2f45847e0d13a783ec3885c749c8a73a83340935dc76416220bf0ec7
-
Filesize
5.2MB
MD59f409551efa29d4283f74082cdc632a9
SHA1e83425e0279dd6c38a69482b1abf86e5474f0163
SHA256bbf2559b4c239fe2f29e0f7c0769fc235cee92a20adb1cf05bda28262857cc65
SHA512c2d5b2944c099bf3d87d993d2a96ba62d17185b6243abb280b6c7785e519d11873502eb5fd5f4f9483316f32f38a0d8bb9fde80bfc03ddcbc231d313d8b99353
-
Filesize
5.2MB
MD531f77e48ce02d7fa9ccfc969d5c2bd83
SHA1c01420daa385c2a5efeb4ddbcbafb89e3bffdedf
SHA256f3040a049fd1673fc00d5f048857ad9648efc78dc1c97f1498d102b64d68c9bc
SHA512f0a065d15b93bf888837146ddbdf8e0922528aa7e778a9131585cdc0e8db7f650c90118186a80cf0ece848e63d5ceaf0d12394dadea4f6f7010b5c5527241368
-
Filesize
5.2MB
MD5bac0b125f9b84b955ef6db2503526fb0
SHA13eeffdd0f5c9e60770cdce25ff58b173f719b04a
SHA256878bd91daabcfbbaab9cb9a76c2785505c86f97324e368a133a630b72cef3707
SHA512ee17d1dcb160e3762d5583e67ad5ce963845bae61977bd2ed3fd88471116b4c4343a2f5b45ae836ad33aa330734f62761ff3b616100fcc8b86c48461c7fa4d9c
-
Filesize
5.2MB
MD5e9b7c7c63573fa268ed60d3194aa7188
SHA1f81128c7e85af012bb26fefcd8c4a380800d0dd3
SHA256bb70748dab905efb92dd5f1f9c3f9b63126a4f325042542e4cc225e709227c0e
SHA512f56352845640467a713d16838ee3100950c448a32f7e1ff518e14bc18dd784cd5fd1bccafe0efe8b3a7505e71dc56fe84c05fc14af745a376c12d365198e713b
-
Filesize
5.2MB
MD58261b55f572872fa32f5dd5a8f13289a
SHA153a8224de1a0ca1c4b2b142734c4f68153491455
SHA2563baef2d5e885b896e19e9a060807b63ce8fd340edd1fc1866747d1a2211ac115
SHA512f2940f81fc58d794e7ba8fdaecce12d4cd1219b1573bd1cfb3b6dabd66a4cb4ce0171c6ebf83fe4873e6156231c6c0f957fe2c976cd0f22c4a4fe0fe7aa6eeef
-
Filesize
5.2MB
MD5642b86af006db890ad722bb6f048441f
SHA1b9eea92077d48bde7bdfbf118075d6d180a55055
SHA2566121d66d6b1b5cc7b3fb9e1503f9df7dba32fbdcd20dde5e72ee07e3e2c84fcd
SHA512fc3d1628a81d7fc06b12dc4934ce6fc3eea9184a4ae6bde6ae1d41cdb7a98e13dc180cd91ed918769fe9ad893b807e87eaf5f9ba59d61615eca565978400ef9f
-
Filesize
5.2MB
MD541847d0377009fbcb30ed21eeea601e3
SHA18fe5ba8f8ccd3a50e5281ec7fc7f8e706898bd23
SHA256d181eb16b19afa234001d82dcfd008322aaaf149f67b3e5d95b1b60275526e00
SHA51237812ad095dd1a032be9d45a69fcf305225eac67fb0967b51326e918253c59dddab3e3cf28648a9a6c3a9d0be1bb1d8ea9c55428795205ba710fa43b4f8d701a
-
Filesize
5.2MB
MD586a38d9206c0b897ce5149c4ea743d5f
SHA1bd79928a591c1833ab510039f9187bd2b8289d37
SHA2567e3d89d3b2b725881bc8ba871ecb66be3c635d3a2bec787f88d36c74e0c14614
SHA512094322a52771ca659c9e9fee8bd678868c337b6d56c5a4971fa5cca4e1d56cd8a56a17d4648aa5108529edebb093c385a27cb14a4b1630f35e067442b13b3f7c
-
Filesize
5.2MB
MD55f8e1c61f3a173b6007a1b8fbf536cb9
SHA19188fb4a6b4bd6914eac990fafa8dbce2cfb7aa3
SHA256cdabe62d8dbc5795f2d75f0093723bd04faf97bb5643b9fa425eb04911d73b1a
SHA512cae3decd0318a97806268e20f3f989619a768db822adc56e85cc9c61fee7d29a5a9d54fd7656ddf0bef358b585e092f7dcbe0e8344e4e22e93d1ae7236cadea3
-
Filesize
5.2MB
MD5c3b568b1647f4a71f847e7e0ba77a220
SHA1dc09f04c8360a0b5bc445f0c29b90f0ef8ce829e
SHA256eba2327dd3d03a630d80b96a0ae1efbea9c87a30c3b4cdaf0d92c49d93ad3660
SHA5120e6688c48f5541165c86f4b51076cf5beb739316e4b80b270156cf9ee043e2ec30014dad27cb0b8a8e8ed880d307fd67f0a81506c9a0a95ad624439e2529ecea