Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 00:14
Behavioral task
behavioral1
Sample
4543fe637ff40789e6233759b5e3e5bc.exe
Resource
win7-20240903-en
General
-
Target
4543fe637ff40789e6233759b5e3e5bc.exe
-
Size
5.2MB
-
MD5
4543fe637ff40789e6233759b5e3e5bc
-
SHA1
839a80b7efd1bddee6b727b08489a824c8fd88e3
-
SHA256
806946402b8d2d68a02bb0b6470b47909331dc48399ab016ef30a3259ea0c5f7
-
SHA512
394c02d7aa791a5141be26f1ac4a5b21b6066b213c678fdecfe00eb93f9c97adc6d173e0c81b9aec7af7c4418644853341110ae09955fb214e156f7cb8ae1e92
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l8:RWWBibf56utgpPFotBER/mQ32lUY
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x0009000000023474-5.dat cobalt_reflective_dll behavioral2/files/0x00070000000234de-7.dat cobalt_reflective_dll behavioral2/files/0x00080000000234da-11.dat cobalt_reflective_dll behavioral2/files/0x00070000000234df-23.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e2-36.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e4-58.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e5-65.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e7-75.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ea-85.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ec-98.dat cobalt_reflective_dll behavioral2/files/0x00070000000234eb-109.dat cobalt_reflective_dll behavioral2/files/0x00080000000234db-105.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e9-93.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e8-89.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e6-67.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e3-56.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e1-50.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e0-34.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ed-112.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f0-120.dat cobalt_reflective_dll behavioral2/files/0x00070000000234f1-124.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral2/memory/3120-82-0x00007FF6DE6D0000-0x00007FF6DEA21000-memory.dmp xmrig behavioral2/memory/3992-78-0x00007FF61EB00000-0x00007FF61EE51000-memory.dmp xmrig behavioral2/memory/4520-71-0x00007FF600C80000-0x00007FF600FD1000-memory.dmp xmrig behavioral2/memory/4924-63-0x00007FF7C0DA0000-0x00007FF7C10F1000-memory.dmp xmrig behavioral2/memory/3952-62-0x00007FF6F66F0000-0x00007FF6F6A41000-memory.dmp xmrig behavioral2/memory/3440-47-0x00007FF703C40000-0x00007FF703F91000-memory.dmp xmrig behavioral2/memory/3024-122-0x00007FF63C6F0000-0x00007FF63CA41000-memory.dmp xmrig behavioral2/memory/1288-125-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp xmrig behavioral2/memory/972-128-0x00007FF668980000-0x00007FF668CD1000-memory.dmp xmrig behavioral2/memory/2444-129-0x00007FF76D440000-0x00007FF76D791000-memory.dmp xmrig behavioral2/memory/3348-130-0x00007FF7C6BE0000-0x00007FF7C6F31000-memory.dmp xmrig behavioral2/memory/4828-131-0x00007FF6A6C20000-0x00007FF6A6F71000-memory.dmp xmrig behavioral2/memory/3440-132-0x00007FF703C40000-0x00007FF703F91000-memory.dmp xmrig behavioral2/memory/4544-133-0x00007FF6835A0000-0x00007FF6838F1000-memory.dmp xmrig behavioral2/memory/4676-134-0x00007FF6BE110000-0x00007FF6BE461000-memory.dmp xmrig behavioral2/memory/3528-135-0x00007FF6F6340000-0x00007FF6F6691000-memory.dmp xmrig behavioral2/memory/1288-136-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp xmrig behavioral2/memory/5056-143-0x00007FF7D40B0000-0x00007FF7D4401000-memory.dmp xmrig behavioral2/memory/4908-153-0x00007FF7F37B0000-0x00007FF7F3B01000-memory.dmp xmrig behavioral2/memory/4888-156-0x00007FF609D40000-0x00007FF60A091000-memory.dmp xmrig behavioral2/memory/1272-157-0x00007FF7F2010000-0x00007FF7F2361000-memory.dmp xmrig behavioral2/memory/2748-155-0x00007FF670790000-0x00007FF670AE1000-memory.dmp xmrig behavioral2/memory/4272-154-0x00007FF7D4D60000-0x00007FF7D50B1000-memory.dmp xmrig behavioral2/memory/2272-152-0x00007FF624C40000-0x00007FF624F91000-memory.dmp xmrig behavioral2/memory/1288-160-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp xmrig behavioral2/memory/2444-217-0x00007FF76D440000-0x00007FF76D791000-memory.dmp xmrig behavioral2/memory/4676-219-0x00007FF6BE110000-0x00007FF6BE461000-memory.dmp xmrig behavioral2/memory/3348-221-0x00007FF7C6BE0000-0x00007FF7C6F31000-memory.dmp xmrig behavioral2/memory/4828-223-0x00007FF6A6C20000-0x00007FF6A6F71000-memory.dmp xmrig behavioral2/memory/3440-225-0x00007FF703C40000-0x00007FF703F91000-memory.dmp xmrig behavioral2/memory/3952-227-0x00007FF6F66F0000-0x00007FF6F6A41000-memory.dmp xmrig behavioral2/memory/4520-237-0x00007FF600C80000-0x00007FF600FD1000-memory.dmp xmrig behavioral2/memory/4924-239-0x00007FF7C0DA0000-0x00007FF7C10F1000-memory.dmp xmrig behavioral2/memory/4544-241-0x00007FF6835A0000-0x00007FF6838F1000-memory.dmp xmrig behavioral2/memory/3120-244-0x00007FF6DE6D0000-0x00007FF6DEA21000-memory.dmp xmrig behavioral2/memory/3992-247-0x00007FF61EB00000-0x00007FF61EE51000-memory.dmp xmrig behavioral2/memory/3528-246-0x00007FF6F6340000-0x00007FF6F6691000-memory.dmp xmrig behavioral2/memory/5056-251-0x00007FF7D40B0000-0x00007FF7D4401000-memory.dmp xmrig behavioral2/memory/1272-250-0x00007FF7F2010000-0x00007FF7F2361000-memory.dmp xmrig behavioral2/memory/2272-253-0x00007FF624C40000-0x00007FF624F91000-memory.dmp xmrig behavioral2/memory/4908-256-0x00007FF7F37B0000-0x00007FF7F3B01000-memory.dmp xmrig behavioral2/memory/2748-259-0x00007FF670790000-0x00007FF670AE1000-memory.dmp xmrig behavioral2/memory/4272-258-0x00007FF7D4D60000-0x00007FF7D50B1000-memory.dmp xmrig behavioral2/memory/4888-263-0x00007FF609D40000-0x00007FF60A091000-memory.dmp xmrig behavioral2/memory/3024-265-0x00007FF63C6F0000-0x00007FF63CA41000-memory.dmp xmrig behavioral2/memory/972-267-0x00007FF668980000-0x00007FF668CD1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2444 ZXIqBOk.exe 4676 eifYKsX.exe 3348 lwbnTbP.exe 3952 DWcEQXO.exe 4828 pnlXfXc.exe 4924 BdarNKr.exe 3440 fuMlxBE.exe 4520 tZJXuJe.exe 4544 rzxYnFt.exe 3992 bNTUmIo.exe 3528 OZMcsxH.exe 3120 YTwprKH.exe 5056 bIMNRZj.exe 1272 ctctVib.exe 2272 MPTBucg.exe 4908 KXIdpkP.exe 4272 PJJzYKY.exe 2748 SZlxlsN.exe 4888 acUHmce.exe 3024 ArUHreG.exe 972 aIXHbra.exe -
resource yara_rule behavioral2/memory/1288-0-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp upx behavioral2/files/0x0009000000023474-5.dat upx behavioral2/files/0x00070000000234de-7.dat upx behavioral2/files/0x00080000000234da-11.dat upx behavioral2/files/0x00070000000234df-23.dat upx behavioral2/files/0x00070000000234e2-36.dat upx behavioral2/memory/4544-54-0x00007FF6835A0000-0x00007FF6838F1000-memory.dmp upx behavioral2/files/0x00070000000234e4-58.dat upx behavioral2/files/0x00070000000234e5-65.dat upx behavioral2/files/0x00070000000234e7-75.dat upx behavioral2/files/0x00070000000234ea-85.dat upx behavioral2/files/0x00070000000234ec-98.dat upx behavioral2/memory/2748-102-0x00007FF670790000-0x00007FF670AE1000-memory.dmp upx behavioral2/memory/4908-101-0x00007FF7F37B0000-0x00007FF7F3B01000-memory.dmp upx behavioral2/memory/4272-100-0x00007FF7D4D60000-0x00007FF7D50B1000-memory.dmp upx behavioral2/memory/2272-97-0x00007FF624C40000-0x00007FF624F91000-memory.dmp upx behavioral2/files/0x00070000000234eb-109.dat upx behavioral2/files/0x00080000000234db-105.dat upx behavioral2/memory/1272-96-0x00007FF7F2010000-0x00007FF7F2361000-memory.dmp upx behavioral2/files/0x00070000000234e9-93.dat upx behavioral2/files/0x00070000000234e8-89.dat upx behavioral2/memory/5056-88-0x00007FF7D40B0000-0x00007FF7D4401000-memory.dmp upx behavioral2/memory/3120-82-0x00007FF6DE6D0000-0x00007FF6DEA21000-memory.dmp upx behavioral2/memory/3992-78-0x00007FF61EB00000-0x00007FF61EE51000-memory.dmp upx behavioral2/memory/4520-71-0x00007FF600C80000-0x00007FF600FD1000-memory.dmp upx behavioral2/files/0x00070000000234e6-67.dat upx behavioral2/memory/4924-63-0x00007FF7C0DA0000-0x00007FF7C10F1000-memory.dmp upx behavioral2/memory/3952-62-0x00007FF6F66F0000-0x00007FF6F6A41000-memory.dmp upx behavioral2/files/0x00070000000234e3-56.dat upx behavioral2/memory/3528-55-0x00007FF6F6340000-0x00007FF6F6691000-memory.dmp upx behavioral2/files/0x00070000000234e1-50.dat upx behavioral2/memory/3440-47-0x00007FF703C40000-0x00007FF703F91000-memory.dmp upx behavioral2/files/0x00070000000234e0-34.dat upx behavioral2/memory/4828-39-0x00007FF6A6C20000-0x00007FF6A6F71000-memory.dmp upx behavioral2/memory/3348-27-0x00007FF7C6BE0000-0x00007FF7C6F31000-memory.dmp upx behavioral2/memory/4676-16-0x00007FF6BE110000-0x00007FF6BE461000-memory.dmp upx behavioral2/memory/2444-9-0x00007FF76D440000-0x00007FF76D791000-memory.dmp upx behavioral2/files/0x00070000000234ed-112.dat upx behavioral2/memory/4888-115-0x00007FF609D40000-0x00007FF60A091000-memory.dmp upx behavioral2/memory/3024-122-0x00007FF63C6F0000-0x00007FF63CA41000-memory.dmp upx behavioral2/files/0x00070000000234f0-120.dat upx behavioral2/files/0x00070000000234f1-124.dat upx behavioral2/memory/1288-125-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp upx behavioral2/memory/972-128-0x00007FF668980000-0x00007FF668CD1000-memory.dmp upx behavioral2/memory/2444-129-0x00007FF76D440000-0x00007FF76D791000-memory.dmp upx behavioral2/memory/3348-130-0x00007FF7C6BE0000-0x00007FF7C6F31000-memory.dmp upx behavioral2/memory/4828-131-0x00007FF6A6C20000-0x00007FF6A6F71000-memory.dmp upx behavioral2/memory/3440-132-0x00007FF703C40000-0x00007FF703F91000-memory.dmp upx behavioral2/memory/4544-133-0x00007FF6835A0000-0x00007FF6838F1000-memory.dmp upx behavioral2/memory/4676-134-0x00007FF6BE110000-0x00007FF6BE461000-memory.dmp upx behavioral2/memory/3528-135-0x00007FF6F6340000-0x00007FF6F6691000-memory.dmp upx behavioral2/memory/1288-136-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp upx behavioral2/memory/5056-143-0x00007FF7D40B0000-0x00007FF7D4401000-memory.dmp upx behavioral2/memory/4908-153-0x00007FF7F37B0000-0x00007FF7F3B01000-memory.dmp upx behavioral2/memory/4888-156-0x00007FF609D40000-0x00007FF60A091000-memory.dmp upx behavioral2/memory/1272-157-0x00007FF7F2010000-0x00007FF7F2361000-memory.dmp upx behavioral2/memory/2748-155-0x00007FF670790000-0x00007FF670AE1000-memory.dmp upx behavioral2/memory/4272-154-0x00007FF7D4D60000-0x00007FF7D50B1000-memory.dmp upx behavioral2/memory/2272-152-0x00007FF624C40000-0x00007FF624F91000-memory.dmp upx behavioral2/memory/1288-160-0x00007FF620D80000-0x00007FF6210D1000-memory.dmp upx behavioral2/memory/2444-217-0x00007FF76D440000-0x00007FF76D791000-memory.dmp upx behavioral2/memory/4676-219-0x00007FF6BE110000-0x00007FF6BE461000-memory.dmp upx behavioral2/memory/3348-221-0x00007FF7C6BE0000-0x00007FF7C6F31000-memory.dmp upx behavioral2/memory/4828-223-0x00007FF6A6C20000-0x00007FF6A6F71000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\bIMNRZj.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\SZlxlsN.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\DWcEQXO.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\BdarNKr.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\tZJXuJe.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\KXIdpkP.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\pnlXfXc.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\OZMcsxH.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\ctctVib.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\rzxYnFt.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\YTwprKH.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\acUHmce.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\ZXIqBOk.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\eifYKsX.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\fuMlxBE.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\PJJzYKY.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\ArUHreG.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\aIXHbra.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\lwbnTbP.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\bNTUmIo.exe 4543fe637ff40789e6233759b5e3e5bc.exe File created C:\Windows\System\MPTBucg.exe 4543fe637ff40789e6233759b5e3e5bc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1288 4543fe637ff40789e6233759b5e3e5bc.exe Token: SeLockMemoryPrivilege 1288 4543fe637ff40789e6233759b5e3e5bc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2444 1288 4543fe637ff40789e6233759b5e3e5bc.exe 82 PID 1288 wrote to memory of 2444 1288 4543fe637ff40789e6233759b5e3e5bc.exe 82 PID 1288 wrote to memory of 4676 1288 4543fe637ff40789e6233759b5e3e5bc.exe 83 PID 1288 wrote to memory of 4676 1288 4543fe637ff40789e6233759b5e3e5bc.exe 83 PID 1288 wrote to memory of 3348 1288 4543fe637ff40789e6233759b5e3e5bc.exe 84 PID 1288 wrote to memory of 3348 1288 4543fe637ff40789e6233759b5e3e5bc.exe 84 PID 1288 wrote to memory of 3952 1288 4543fe637ff40789e6233759b5e3e5bc.exe 85 PID 1288 wrote to memory of 3952 1288 4543fe637ff40789e6233759b5e3e5bc.exe 85 PID 1288 wrote to memory of 4828 1288 4543fe637ff40789e6233759b5e3e5bc.exe 86 PID 1288 wrote to memory of 4828 1288 4543fe637ff40789e6233759b5e3e5bc.exe 86 PID 1288 wrote to memory of 4924 1288 4543fe637ff40789e6233759b5e3e5bc.exe 87 PID 1288 wrote to memory of 4924 1288 4543fe637ff40789e6233759b5e3e5bc.exe 87 PID 1288 wrote to memory of 3440 1288 4543fe637ff40789e6233759b5e3e5bc.exe 88 PID 1288 wrote to memory of 3440 1288 4543fe637ff40789e6233759b5e3e5bc.exe 88 PID 1288 wrote to memory of 4520 1288 4543fe637ff40789e6233759b5e3e5bc.exe 89 PID 1288 wrote to memory of 4520 1288 4543fe637ff40789e6233759b5e3e5bc.exe 89 PID 1288 wrote to memory of 4544 1288 4543fe637ff40789e6233759b5e3e5bc.exe 90 PID 1288 wrote to memory of 4544 1288 4543fe637ff40789e6233759b5e3e5bc.exe 90 PID 1288 wrote to memory of 3992 1288 4543fe637ff40789e6233759b5e3e5bc.exe 91 PID 1288 wrote to memory of 3992 1288 4543fe637ff40789e6233759b5e3e5bc.exe 91 PID 1288 wrote to memory of 3528 1288 4543fe637ff40789e6233759b5e3e5bc.exe 92 PID 1288 wrote to memory of 3528 1288 4543fe637ff40789e6233759b5e3e5bc.exe 92 PID 1288 wrote to memory of 3120 1288 4543fe637ff40789e6233759b5e3e5bc.exe 93 PID 1288 wrote to memory of 3120 1288 4543fe637ff40789e6233759b5e3e5bc.exe 93 PID 1288 wrote to memory of 5056 1288 4543fe637ff40789e6233759b5e3e5bc.exe 94 PID 1288 wrote to memory of 5056 1288 4543fe637ff40789e6233759b5e3e5bc.exe 94 PID 1288 wrote to memory of 1272 1288 4543fe637ff40789e6233759b5e3e5bc.exe 95 PID 1288 wrote to memory of 1272 1288 4543fe637ff40789e6233759b5e3e5bc.exe 95 PID 1288 wrote to memory of 2272 1288 4543fe637ff40789e6233759b5e3e5bc.exe 96 PID 1288 wrote to memory of 2272 1288 4543fe637ff40789e6233759b5e3e5bc.exe 96 PID 1288 wrote to memory of 4908 1288 4543fe637ff40789e6233759b5e3e5bc.exe 97 PID 1288 wrote to memory of 4908 1288 4543fe637ff40789e6233759b5e3e5bc.exe 97 PID 1288 wrote to memory of 4272 1288 4543fe637ff40789e6233759b5e3e5bc.exe 98 PID 1288 wrote to memory of 4272 1288 4543fe637ff40789e6233759b5e3e5bc.exe 98 PID 1288 wrote to memory of 2748 1288 4543fe637ff40789e6233759b5e3e5bc.exe 99 PID 1288 wrote to memory of 2748 1288 4543fe637ff40789e6233759b5e3e5bc.exe 99 PID 1288 wrote to memory of 4888 1288 4543fe637ff40789e6233759b5e3e5bc.exe 100 PID 1288 wrote to memory of 4888 1288 4543fe637ff40789e6233759b5e3e5bc.exe 100 PID 1288 wrote to memory of 3024 1288 4543fe637ff40789e6233759b5e3e5bc.exe 101 PID 1288 wrote to memory of 3024 1288 4543fe637ff40789e6233759b5e3e5bc.exe 101 PID 1288 wrote to memory of 972 1288 4543fe637ff40789e6233759b5e3e5bc.exe 102 PID 1288 wrote to memory of 972 1288 4543fe637ff40789e6233759b5e3e5bc.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\4543fe637ff40789e6233759b5e3e5bc.exe"C:\Users\Admin\AppData\Local\Temp\4543fe637ff40789e6233759b5e3e5bc.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\System\ZXIqBOk.exeC:\Windows\System\ZXIqBOk.exe2⤵
- Executes dropped EXE
PID:2444
-
-
C:\Windows\System\eifYKsX.exeC:\Windows\System\eifYKsX.exe2⤵
- Executes dropped EXE
PID:4676
-
-
C:\Windows\System\lwbnTbP.exeC:\Windows\System\lwbnTbP.exe2⤵
- Executes dropped EXE
PID:3348
-
-
C:\Windows\System\DWcEQXO.exeC:\Windows\System\DWcEQXO.exe2⤵
- Executes dropped EXE
PID:3952
-
-
C:\Windows\System\pnlXfXc.exeC:\Windows\System\pnlXfXc.exe2⤵
- Executes dropped EXE
PID:4828
-
-
C:\Windows\System\BdarNKr.exeC:\Windows\System\BdarNKr.exe2⤵
- Executes dropped EXE
PID:4924
-
-
C:\Windows\System\fuMlxBE.exeC:\Windows\System\fuMlxBE.exe2⤵
- Executes dropped EXE
PID:3440
-
-
C:\Windows\System\tZJXuJe.exeC:\Windows\System\tZJXuJe.exe2⤵
- Executes dropped EXE
PID:4520
-
-
C:\Windows\System\rzxYnFt.exeC:\Windows\System\rzxYnFt.exe2⤵
- Executes dropped EXE
PID:4544
-
-
C:\Windows\System\bNTUmIo.exeC:\Windows\System\bNTUmIo.exe2⤵
- Executes dropped EXE
PID:3992
-
-
C:\Windows\System\OZMcsxH.exeC:\Windows\System\OZMcsxH.exe2⤵
- Executes dropped EXE
PID:3528
-
-
C:\Windows\System\YTwprKH.exeC:\Windows\System\YTwprKH.exe2⤵
- Executes dropped EXE
PID:3120
-
-
C:\Windows\System\bIMNRZj.exeC:\Windows\System\bIMNRZj.exe2⤵
- Executes dropped EXE
PID:5056
-
-
C:\Windows\System\ctctVib.exeC:\Windows\System\ctctVib.exe2⤵
- Executes dropped EXE
PID:1272
-
-
C:\Windows\System\MPTBucg.exeC:\Windows\System\MPTBucg.exe2⤵
- Executes dropped EXE
PID:2272
-
-
C:\Windows\System\KXIdpkP.exeC:\Windows\System\KXIdpkP.exe2⤵
- Executes dropped EXE
PID:4908
-
-
C:\Windows\System\PJJzYKY.exeC:\Windows\System\PJJzYKY.exe2⤵
- Executes dropped EXE
PID:4272
-
-
C:\Windows\System\SZlxlsN.exeC:\Windows\System\SZlxlsN.exe2⤵
- Executes dropped EXE
PID:2748
-
-
C:\Windows\System\acUHmce.exeC:\Windows\System\acUHmce.exe2⤵
- Executes dropped EXE
PID:4888
-
-
C:\Windows\System\ArUHreG.exeC:\Windows\System\ArUHreG.exe2⤵
- Executes dropped EXE
PID:3024
-
-
C:\Windows\System\aIXHbra.exeC:\Windows\System\aIXHbra.exe2⤵
- Executes dropped EXE
PID:972
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD564fabcad4abd54383ab4bc62d08cde9f
SHA104269f2ae6348fc2396dc4d0c2b545371f8abc85
SHA256f816d0edb45c6d0cb24d1c867bb54bb9fbbfd4f5a19effe7a476b8b99f894f8e
SHA512358311643b5a0d673e533ea39e3b0ef45e15618ce3988c394cc13fc0f28f27cc495cb3d34e1e58e7b6490e2ee74e39131cbdb525e20ee96b3816a9c2425b2bd9
-
Filesize
5.2MB
MD5d1dd0ba751b000dcb22209a9576c9473
SHA176bc4947086b90600e5760c3b64c049bcdf50044
SHA2569d5e5485fa06a6850b475f0eeaf2da8d8827c9544d408e1c0e477e7cd1d6eeb8
SHA512b3075f1f9bad79db9ba3fac84dbd9df5d00a9d5e393069d3a2a79de1ea799316bf1fca54d7f86b59bbaad9e4ba6dcacd40bbc82ce160b1f1100b0f78bafa063d
-
Filesize
5.2MB
MD5c6ccec317c58c5942884146570d7f36e
SHA11854198446a87b520f5bf1b0de5bb939196eed3d
SHA256f8125ee570d892c0e1d05271ea17181868d37494d9b7b06855cf8a41c70a3c69
SHA5121bc5f63a9df70f816539f2f7e82ec79f69a350596d05f9fb1ceebdcb807b8b772417549193a555d78594c299ecc3abbe04d8092ebc45b992eb69c539c1781aff
-
Filesize
5.2MB
MD577219da7da62671752ddf94d385a27fe
SHA13cbba8e5a74b753d160bc496a8826c00d7c97850
SHA25633d60aec3179e544f94cc04fb4407d536fb7280aa9938952eff17e3939199706
SHA512e6934af9bd5edf2f9e69570e8095d8e025ad6c29c5b87bb3cfddddbaa6eafa6d9b953052925eb22f2c4d6d3c5a2e111e4adf8da0c60a2b1dcc0e1a3dd231d564
-
Filesize
5.2MB
MD538a5a427c6b8a12709d4f878b477ed58
SHA1d5b7ee3c8e6b7f5cd11ae63bfd47647edc882faf
SHA256e1c5b5f2294404dda4d37df25d446818bd503c3dd2a739cd127bd12a96d8bc1e
SHA512eee0edbd66e627d071a23b01e0ba2115084bcf894470d061fec899feb8089c22cabf8ae8e2c979c7f3f2128b27ab06edcf1681f36adbb36a0074244bffb21d7c
-
Filesize
5.2MB
MD52334bd9dd7b168d849a7e8b76a853829
SHA185b22711b592e837ec00181095670975ec0dfe88
SHA256f1d69a822f4aa7524e3eb795146aaf28e34288a0f157198ec8749c7f4fea23be
SHA5120a33a44c6e05048f1720da41aece2ab491c50071ccd247057371c663a8682fddcf87526c3a7108bf2e62daf47db2f6bfe2579450aea5c757532b567a613ce8cb
-
Filesize
5.2MB
MD5432cfade3f9104903db2c31416ed0da3
SHA1b27bf326899939ce634566f16a323f81998b0327
SHA256c51208795756b6d34b52c6a3efb9660bb3beaa73eac9dafbc0c8a099edf684e7
SHA51207dc09c5c86fd0227d3b52c48dbdae56318e5df3792b8f3dee3b7173558a41dcd2a62a09e80876a3fc07c2b30c41c9ad157cd2d12408dcb2dfe81423bf7915d6
-
Filesize
5.2MB
MD581c269907e7eac230de023cd08220203
SHA1f45db104ec859efd41728e93015eec3914ea4dc2
SHA256235c98313291756bce6dd544bbd8ae140191578c0c56528734d7960073f4326e
SHA51257f33cb873ba3aa2b8f46c439690abdc76320c8c9b8f4d6adafa8d782dfeb1d2580d52f3971a2181a5d99229c76558dbcce0bb64370a48a63fb93100fb76a780
-
Filesize
5.2MB
MD56bf3841476d4267d7451f7dc29a0fd80
SHA1e3c1f9ccbc177c04198859dec90dbc0198f1eb9a
SHA25613b7c95af4dc2699274c8286ac060963a292e05a6e1b463c1fb4cad790063be7
SHA5127cc822d86e32313903f264e2b6e4eb274d1777d7107ae5a280d9cad2f2d4da59ee865b175b97bd92b5f50e38ba479e3534ac53dddf7e68830b61f893fad1ae43
-
Filesize
5.2MB
MD557a61ddaf816c383b71d06bbe33b85a1
SHA121a54bfe2baddeca409435594b376dcd23a72249
SHA2569784d46e387bd179034e625277944cb64589deea9dab1b80d3570df0dd0ee886
SHA512cfff8b0112ce700a67ec7c7d914ccb63578c62ec9804cbfac5fee6ab75ac416ddec143b80b4094c5e56fb0e83825361e368ce5a6becc3dd34cfb77cbeb99cd46
-
Filesize
5.2MB
MD5532688b0d5575eb1356ec7741f1a8cd9
SHA13f0690076aa2082ecb8cbab05bd68c36e427f096
SHA256e8837a60dfdd5cbcd90baec3f8ceb334ede1b03850f1b86120e5792dced213a9
SHA5128911d554af0664f126f7cd8365f30256bdc7c2c8260087fed631651ae384d69c850ade11cf62c3ab910bd280047529ed1e50b55f0a8a40aeb0144d47b78c497b
-
Filesize
5.2MB
MD5484abe94ec0dbb33a0d9d089dbed3e80
SHA1f55a44d73d160c46d367c2f32734647e0d64d1d2
SHA2564fef68c4f1b7024a6a5d96d322bff39a4d15b9fd8146d7397968d8089f116ef1
SHA512fb3ea048b70e735743424c83f76cb84ffe13a7223911f801220020eda5bae9397d14cb0c9aa245be6b59a6d6da86e120787271cef71f1b1a6487403412c158d0
-
Filesize
5.2MB
MD5950f5e30ff46b684b13a5be8465b2a07
SHA146c64ab9197b1a351de810135a1b5cda3489dae5
SHA2568ada26c0ef303b69ce24bf086ef72f126c23a7e5e903957fa7cdddbf31765bd7
SHA5129b553042dc48550384d94810b043644eaa9ba6e01818139821817305b7ce4bc5f169bd254d95c42b76cfa47f76a2b80049e6fb0357e1fc3a7003924f2b57d852
-
Filesize
5.2MB
MD51a420b6f5b7a144fec2ab0076a4565d8
SHA1b3efdfcc1cec124e388fd19f8c95dfa46e6a39d3
SHA256a31331a53b3c7932abb5e0b6ecfbaedc03ec8dc508e407a12fc33b855d92218a
SHA512a96dbedb0c5c0b7e10311ceae4c3422ebe2ff2fbe08d243a490374ba3b707922d24b95ceac3a31ee178990645ee5d35bb0ba566ce76a10e17df11e9b51d4d758
-
Filesize
5.2MB
MD5b356486d876a2fc7e4fde22a4333e7a5
SHA1c31f32b5f1c280fc844ba340eef260c383d64d9c
SHA256446ba97f05dacae71aeaec162049e98e31c85326bd99e9536f2855ca4a17e405
SHA512cf0f32b4d1343eb3ce230d408d12ae8e8ef0ba9c2c32e2050cf7abdeb3ea09172a5521336d50af5d0e378029849c3ae27905d234b3e555b507c64676d2527d31
-
Filesize
5.2MB
MD5eafb260a533c7ae200511ebc7be370e9
SHA16c4b76a827a813fc2a2c7b30e608c94b4baf0f44
SHA2564792bb6cedbe195aca5eb44e97b85666d41d7dddfb49341c2241906e8796d51c
SHA512fc590f3c7082ff7373ee05cd78e6e520d0f9d0c2b6a893c6dea831ffb36f53fc6b157be3f7bec8d2361e3d93dbb05e93b2d675268e6243a00b3915fd5ac6ee17
-
Filesize
5.2MB
MD57cebf0a97a676e6a583275faad82ac8b
SHA1afa2344ef41a150e94ec6fdfadefd855c2fab783
SHA256fe639066430ee4d1823df00f72a99b58998bdc40203378affcc635e2c5558f60
SHA512bb19114300686d383480d1243c24e1cf20c3e835369079b4b8fe336013deb343a35c2c6b25f64db0812203ecf142079f071fdc244ecdaa3869500f3060ad2410
-
Filesize
5.2MB
MD58a01a90c3d5ebdcb3099b67e1139778c
SHA1a5d8858df12879207379644893599add485954ad
SHA25613129a48b2bc5362779e51165ca8c9d99bb7a0ff7c5aedc86c831981dd97ec33
SHA512067f038302b1e367882975066787d697766c6fbf0cb0f259d3e5bb881127b5e305b74e25b824688dd064a9a77bc65d9b0e779564b0064122e465ebb403750206
-
Filesize
5.2MB
MD52a989ec6850c3dda5b3fd5813d28d72e
SHA171508f932b5429ca7f5f7ea045f4138bf5ed3a0a
SHA256a6f048f74e3e1f3b32e889c8ebf291f23011c37d60a149b70d88ced4c8a91bd0
SHA51279e3074d75d5943ac5ff8451a238b9e73c1b097f9451243efdf114d59bae4ba4af900f89c8b2f8e5d20154d71054033afbdf84a2e5400a50dd90229702bf91f3
-
Filesize
5.2MB
MD58b4e74d27f9316d4d8ab4814d4e57b9d
SHA130b68d2a2cfca2a37ef48cb6ddc1cb98804c5b8a
SHA25617dde13fe0205904765a5e77a92e3debb504f5baaa2e5c359b98855e05a6124c
SHA512e0905d271d34e27340dc4fbea1fb51747b761cef1025f7bed6f7d8677a30694c07927ff182b1891dc3ed4ace80a73020835b3ce3c651872e952c36b29b7eb293
-
Filesize
5.2MB
MD598de047ab7ea82e34b40da434d821994
SHA1be4f8504a0e4daafe8c5dc5207a4e4ae869ff4eb
SHA256c23b07595cbd4afc4e843f11377c8aa0a262731f3f84d9ec0ced237ffead9988
SHA512ce2182c747e8170670069ee6cfe77afa174c6ccd32a58db090f32901b99e2a86b95ef3f73bf84803072688d0bd031538f85679212a2a2b1c4cca7717d3607793