Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 00:21
Behavioral task
behavioral1
Sample
5c52aeed4957b3dc8a93de62e1f9421f.exe
Resource
win7-20240704-en
General
-
Target
5c52aeed4957b3dc8a93de62e1f9421f.exe
-
Size
5.2MB
-
MD5
5c52aeed4957b3dc8a93de62e1f9421f
-
SHA1
85fca0e8921771404c0c3bbe3cdcdd6d9ba78173
-
SHA256
80ca7c9f2eedea3cf233f6ca241a24451d12175b85d2cba57cfbe779614ed3d1
-
SHA512
0c27bbac175b7aa135801710acf963cd10b0f5d2c52d62a55b3046d41415f56e3002da87753dc759c742278d89cb68d1fb86b70362fd62bae0f51e58b24aa945
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lF:RWWBibf56utgpPFotBER/mQ32lUp
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000700000001211a-3.dat cobalt_reflective_dll behavioral1/files/0x000800000001870f-12.dat cobalt_reflective_dll behavioral1/files/0x0007000000018712-10.dat cobalt_reflective_dll behavioral1/files/0x0006000000019244-30.dat cobalt_reflective_dll behavioral1/files/0x0006000000019259-43.dat cobalt_reflective_dll behavioral1/files/0x000600000001924a-38.dat cobalt_reflective_dll behavioral1/files/0x00070000000191dc-25.dat cobalt_reflective_dll behavioral1/files/0x002d000000018681-58.dat cobalt_reflective_dll behavioral1/files/0x0007000000019266-81.dat cobalt_reflective_dll behavioral1/files/0x000500000001951c-86.dat cobalt_reflective_dll behavioral1/files/0x00050000000194ba-77.dat cobalt_reflective_dll behavioral1/files/0x0005000000019620-127.dat cobalt_reflective_dll behavioral1/files/0x0005000000019624-140.dat cobalt_reflective_dll behavioral1/files/0x0005000000019622-137.dat cobalt_reflective_dll behavioral1/files/0x0005000000019621-132.dat cobalt_reflective_dll behavioral1/files/0x000500000001961e-122.dat cobalt_reflective_dll behavioral1/files/0x000500000001961c-118.dat cobalt_reflective_dll behavioral1/files/0x00050000000195e5-111.dat cobalt_reflective_dll behavioral1/files/0x00050000000195a6-102.dat cobalt_reflective_dll behavioral1/files/0x0005000000019524-95.dat cobalt_reflective_dll behavioral1/files/0x000800000001925d-73.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral1/memory/2692-29-0x000000013F2B0000-0x000000013F601000-memory.dmp xmrig behavioral1/memory/3032-39-0x000000013FCE0000-0x0000000140031000-memory.dmp xmrig behavioral1/memory/3032-51-0x00000000021C0000-0x0000000002511000-memory.dmp xmrig behavioral1/memory/2632-53-0x000000013F640000-0x000000013F991000-memory.dmp xmrig behavioral1/memory/2568-49-0x000000013FF40000-0x0000000140291000-memory.dmp xmrig behavioral1/memory/2584-82-0x000000013FA80000-0x000000013FDD1000-memory.dmp xmrig behavioral1/memory/1852-91-0x000000013FB20000-0x000000013FE71000-memory.dmp xmrig behavioral1/memory/2420-89-0x000000013F350000-0x000000013F6A1000-memory.dmp xmrig behavioral1/memory/2796-80-0x000000013FE50000-0x00000001401A1000-memory.dmp xmrig behavioral1/memory/1320-78-0x000000013FF80000-0x00000001402D1000-memory.dmp xmrig behavioral1/memory/2496-92-0x000000013FE50000-0x00000001401A1000-memory.dmp xmrig behavioral1/memory/1972-99-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2796-144-0x000000013FE50000-0x00000001401A1000-memory.dmp xmrig behavioral1/memory/2748-145-0x000000013FF30000-0x0000000140281000-memory.dmp xmrig behavioral1/memory/1852-147-0x000000013FB20000-0x000000013FE71000-memory.dmp xmrig behavioral1/memory/3032-105-0x00000000021C0000-0x0000000002511000-memory.dmp xmrig behavioral1/memory/3032-104-0x00000000021C0000-0x0000000002511000-memory.dmp xmrig behavioral1/memory/3032-103-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/112-65-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/3032-64-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/2572-63-0x000000013FB00000-0x000000013FE51000-memory.dmp xmrig behavioral1/memory/3032-148-0x000000013FCE0000-0x0000000140031000-memory.dmp xmrig behavioral1/memory/584-162-0x000000013FA90000-0x000000013FDE1000-memory.dmp xmrig behavioral1/memory/3032-161-0x00000000021C0000-0x0000000002511000-memory.dmp xmrig behavioral1/memory/1916-166-0x000000013F5A0000-0x000000013F8F1000-memory.dmp xmrig behavioral1/memory/1684-172-0x000000013F9F0000-0x000000013FD41000-memory.dmp xmrig behavioral1/memory/2280-169-0x000000013F6C0000-0x000000013FA11000-memory.dmp xmrig behavioral1/memory/1156-168-0x000000013F6E0000-0x000000013FA31000-memory.dmp xmrig behavioral1/memory/2408-167-0x000000013FD60000-0x00000001400B1000-memory.dmp xmrig behavioral1/memory/2160-165-0x000000013F140000-0x000000013F491000-memory.dmp xmrig behavioral1/memory/2516-170-0x000000013F3F0000-0x000000013F741000-memory.dmp xmrig behavioral1/memory/3032-173-0x000000013FCE0000-0x0000000140031000-memory.dmp xmrig behavioral1/memory/2568-222-0x000000013FF40000-0x0000000140291000-memory.dmp xmrig behavioral1/memory/2632-224-0x000000013F640000-0x000000013F991000-memory.dmp xmrig behavioral1/memory/2692-230-0x000000013F2B0000-0x000000013F601000-memory.dmp xmrig behavioral1/memory/2572-232-0x000000013FB00000-0x000000013FE51000-memory.dmp xmrig behavioral1/memory/2420-234-0x000000013F350000-0x000000013F6A1000-memory.dmp xmrig behavioral1/memory/2584-236-0x000000013FA80000-0x000000013FDD1000-memory.dmp xmrig behavioral1/memory/2496-238-0x000000013FE50000-0x00000001401A1000-memory.dmp xmrig behavioral1/memory/112-245-0x000000013F4A0000-0x000000013F7F1000-memory.dmp xmrig behavioral1/memory/1320-249-0x000000013FF80000-0x00000001402D1000-memory.dmp xmrig behavioral1/memory/2796-248-0x000000013FE50000-0x00000001401A1000-memory.dmp xmrig behavioral1/memory/2748-251-0x000000013FF30000-0x0000000140281000-memory.dmp xmrig behavioral1/memory/1852-253-0x000000013FB20000-0x000000013FE71000-memory.dmp xmrig behavioral1/memory/1972-256-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/584-266-0x000000013FA90000-0x000000013FDE1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2568 aJzFyKn.exe 2632 ZQJEBgc.exe 2572 orRNHCz.exe 2692 hQwKzMo.exe 2584 JHhFYIi.exe 2420 XdpmVwZ.exe 2496 BGpgMdU.exe 112 qzmwLjN.exe 1320 nDakMeO.exe 2796 wsSeINv.exe 2748 dJsksNa.exe 1852 JqHVvxr.exe 1972 ZGiiyGF.exe 584 hsJIdGP.exe 2160 wiqLzMI.exe 1916 IZmWDMz.exe 2408 UTjeMGK.exe 1156 UBRPyZk.exe 2280 uHdjCrI.exe 2516 jZrAQtY.exe 1684 YVSitBc.exe -
Loads dropped DLL 21 IoCs
pid Process 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe -
resource yara_rule behavioral1/memory/3032-0-0x000000013FCE0000-0x0000000140031000-memory.dmp upx behavioral1/files/0x000700000001211a-3.dat upx behavioral1/files/0x000800000001870f-12.dat upx behavioral1/files/0x0007000000018712-10.dat upx behavioral1/memory/2568-7-0x000000013FF40000-0x0000000140291000-memory.dmp upx behavioral1/memory/2572-21-0x000000013FB00000-0x000000013FE51000-memory.dmp upx behavioral1/memory/2632-17-0x000000013F640000-0x000000013F991000-memory.dmp upx behavioral1/memory/2692-29-0x000000013F2B0000-0x000000013F601000-memory.dmp upx behavioral1/files/0x0006000000019244-30.dat upx behavioral1/memory/3032-39-0x000000013FCE0000-0x0000000140031000-memory.dmp upx behavioral1/memory/3032-42-0x00000000021C0000-0x0000000002511000-memory.dmp upx behavioral1/files/0x0006000000019259-43.dat upx behavioral1/memory/2632-53-0x000000013F640000-0x000000013F991000-memory.dmp upx behavioral1/memory/2496-52-0x000000013FE50000-0x00000001401A1000-memory.dmp upx behavioral1/memory/2568-49-0x000000013FF40000-0x0000000140291000-memory.dmp upx behavioral1/memory/2420-40-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/files/0x000600000001924a-38.dat upx behavioral1/memory/2584-35-0x000000013FA80000-0x000000013FDD1000-memory.dmp upx behavioral1/files/0x00070000000191dc-25.dat upx behavioral1/files/0x002d000000018681-58.dat upx behavioral1/files/0x0007000000019266-81.dat upx behavioral1/memory/2584-82-0x000000013FA80000-0x000000013FDD1000-memory.dmp upx behavioral1/memory/2748-83-0x000000013FF30000-0x0000000140281000-memory.dmp upx behavioral1/memory/1852-91-0x000000013FB20000-0x000000013FE71000-memory.dmp upx behavioral1/memory/2420-89-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/files/0x000500000001951c-86.dat upx behavioral1/memory/2796-80-0x000000013FE50000-0x00000001401A1000-memory.dmp upx behavioral1/memory/1320-78-0x000000013FF80000-0x00000001402D1000-memory.dmp upx behavioral1/files/0x00050000000194ba-77.dat upx behavioral1/memory/2496-92-0x000000013FE50000-0x00000001401A1000-memory.dmp upx behavioral1/memory/1972-99-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/files/0x0005000000019620-127.dat upx behavioral1/files/0x0005000000019624-140.dat upx behavioral1/files/0x0005000000019622-137.dat upx behavioral1/files/0x0005000000019621-132.dat upx behavioral1/memory/2796-144-0x000000013FE50000-0x00000001401A1000-memory.dmp upx behavioral1/files/0x000500000001961e-122.dat upx behavioral1/files/0x000500000001961c-118.dat upx behavioral1/memory/2748-145-0x000000013FF30000-0x0000000140281000-memory.dmp upx behavioral1/files/0x00050000000195e5-111.dat upx behavioral1/memory/1852-147-0x000000013FB20000-0x000000013FE71000-memory.dmp upx behavioral1/memory/584-106-0x000000013FA90000-0x000000013FDE1000-memory.dmp upx behavioral1/files/0x00050000000195a6-102.dat upx behavioral1/files/0x0005000000019524-95.dat upx behavioral1/files/0x000800000001925d-73.dat upx behavioral1/memory/112-65-0x000000013F4A0000-0x000000013F7F1000-memory.dmp upx behavioral1/memory/2572-63-0x000000013FB00000-0x000000013FE51000-memory.dmp upx behavioral1/memory/3032-148-0x000000013FCE0000-0x0000000140031000-memory.dmp upx behavioral1/memory/584-162-0x000000013FA90000-0x000000013FDE1000-memory.dmp upx behavioral1/memory/1916-166-0x000000013F5A0000-0x000000013F8F1000-memory.dmp upx behavioral1/memory/1684-172-0x000000013F9F0000-0x000000013FD41000-memory.dmp upx behavioral1/memory/2280-169-0x000000013F6C0000-0x000000013FA11000-memory.dmp upx behavioral1/memory/1156-168-0x000000013F6E0000-0x000000013FA31000-memory.dmp upx behavioral1/memory/2408-167-0x000000013FD60000-0x00000001400B1000-memory.dmp upx behavioral1/memory/2160-165-0x000000013F140000-0x000000013F491000-memory.dmp upx behavioral1/memory/2516-170-0x000000013F3F0000-0x000000013F741000-memory.dmp upx behavioral1/memory/3032-173-0x000000013FCE0000-0x0000000140031000-memory.dmp upx behavioral1/memory/2568-222-0x000000013FF40000-0x0000000140291000-memory.dmp upx behavioral1/memory/2632-224-0x000000013F640000-0x000000013F991000-memory.dmp upx behavioral1/memory/2692-230-0x000000013F2B0000-0x000000013F601000-memory.dmp upx behavioral1/memory/2572-232-0x000000013FB00000-0x000000013FE51000-memory.dmp upx behavioral1/memory/2420-234-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/memory/2584-236-0x000000013FA80000-0x000000013FDD1000-memory.dmp upx behavioral1/memory/2496-238-0x000000013FE50000-0x00000001401A1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\IZmWDMz.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\jZrAQtY.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\JHhFYIi.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\wsSeINv.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\JqHVvxr.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\wiqLzMI.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\dJsksNa.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\ZGiiyGF.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\UTjeMGK.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\uHdjCrI.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\aJzFyKn.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\hQwKzMo.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\XdpmVwZ.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\nDakMeO.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\orRNHCz.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\BGpgMdU.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\qzmwLjN.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\YVSitBc.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\ZQJEBgc.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\hsJIdGP.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\UBRPyZk.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe Token: SeLockMemoryPrivilege 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2568 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 31 PID 3032 wrote to memory of 2568 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 31 PID 3032 wrote to memory of 2568 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 31 PID 3032 wrote to memory of 2632 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 32 PID 3032 wrote to memory of 2632 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 32 PID 3032 wrote to memory of 2632 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 32 PID 3032 wrote to memory of 2572 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 33 PID 3032 wrote to memory of 2572 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 33 PID 3032 wrote to memory of 2572 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 33 PID 3032 wrote to memory of 2692 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 34 PID 3032 wrote to memory of 2692 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 34 PID 3032 wrote to memory of 2692 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 34 PID 3032 wrote to memory of 2584 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 35 PID 3032 wrote to memory of 2584 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 35 PID 3032 wrote to memory of 2584 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 35 PID 3032 wrote to memory of 2420 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 36 PID 3032 wrote to memory of 2420 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 36 PID 3032 wrote to memory of 2420 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 36 PID 3032 wrote to memory of 2496 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 37 PID 3032 wrote to memory of 2496 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 37 PID 3032 wrote to memory of 2496 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 37 PID 3032 wrote to memory of 112 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 38 PID 3032 wrote to memory of 112 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 38 PID 3032 wrote to memory of 112 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 38 PID 3032 wrote to memory of 1320 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 39 PID 3032 wrote to memory of 1320 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 39 PID 3032 wrote to memory of 1320 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 39 PID 3032 wrote to memory of 2748 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 40 PID 3032 wrote to memory of 2748 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 40 PID 3032 wrote to memory of 2748 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 40 PID 3032 wrote to memory of 2796 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 41 PID 3032 wrote to memory of 2796 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 41 PID 3032 wrote to memory of 2796 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 41 PID 3032 wrote to memory of 1852 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 42 PID 3032 wrote to memory of 1852 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 42 PID 3032 wrote to memory of 1852 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 42 PID 3032 wrote to memory of 1972 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 43 PID 3032 wrote to memory of 1972 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 43 PID 3032 wrote to memory of 1972 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 43 PID 3032 wrote to memory of 584 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 44 PID 3032 wrote to memory of 584 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 44 PID 3032 wrote to memory of 584 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 44 PID 3032 wrote to memory of 2160 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 45 PID 3032 wrote to memory of 2160 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 45 PID 3032 wrote to memory of 2160 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 45 PID 3032 wrote to memory of 1916 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 46 PID 3032 wrote to memory of 1916 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 46 PID 3032 wrote to memory of 1916 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 46 PID 3032 wrote to memory of 2408 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 47 PID 3032 wrote to memory of 2408 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 47 PID 3032 wrote to memory of 2408 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 47 PID 3032 wrote to memory of 1156 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 48 PID 3032 wrote to memory of 1156 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 48 PID 3032 wrote to memory of 1156 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 48 PID 3032 wrote to memory of 2280 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 49 PID 3032 wrote to memory of 2280 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 49 PID 3032 wrote to memory of 2280 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 49 PID 3032 wrote to memory of 2516 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 50 PID 3032 wrote to memory of 2516 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 50 PID 3032 wrote to memory of 2516 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 50 PID 3032 wrote to memory of 1684 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 51 PID 3032 wrote to memory of 1684 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 51 PID 3032 wrote to memory of 1684 3032 5c52aeed4957b3dc8a93de62e1f9421f.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c52aeed4957b3dc8a93de62e1f9421f.exe"C:\Users\Admin\AppData\Local\Temp\5c52aeed4957b3dc8a93de62e1f9421f.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System\aJzFyKn.exeC:\Windows\System\aJzFyKn.exe2⤵
- Executes dropped EXE
PID:2568
-
-
C:\Windows\System\ZQJEBgc.exeC:\Windows\System\ZQJEBgc.exe2⤵
- Executes dropped EXE
PID:2632
-
-
C:\Windows\System\orRNHCz.exeC:\Windows\System\orRNHCz.exe2⤵
- Executes dropped EXE
PID:2572
-
-
C:\Windows\System\hQwKzMo.exeC:\Windows\System\hQwKzMo.exe2⤵
- Executes dropped EXE
PID:2692
-
-
C:\Windows\System\JHhFYIi.exeC:\Windows\System\JHhFYIi.exe2⤵
- Executes dropped EXE
PID:2584
-
-
C:\Windows\System\XdpmVwZ.exeC:\Windows\System\XdpmVwZ.exe2⤵
- Executes dropped EXE
PID:2420
-
-
C:\Windows\System\BGpgMdU.exeC:\Windows\System\BGpgMdU.exe2⤵
- Executes dropped EXE
PID:2496
-
-
C:\Windows\System\qzmwLjN.exeC:\Windows\System\qzmwLjN.exe2⤵
- Executes dropped EXE
PID:112
-
-
C:\Windows\System\nDakMeO.exeC:\Windows\System\nDakMeO.exe2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Windows\System\dJsksNa.exeC:\Windows\System\dJsksNa.exe2⤵
- Executes dropped EXE
PID:2748
-
-
C:\Windows\System\wsSeINv.exeC:\Windows\System\wsSeINv.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\JqHVvxr.exeC:\Windows\System\JqHVvxr.exe2⤵
- Executes dropped EXE
PID:1852
-
-
C:\Windows\System\ZGiiyGF.exeC:\Windows\System\ZGiiyGF.exe2⤵
- Executes dropped EXE
PID:1972
-
-
C:\Windows\System\hsJIdGP.exeC:\Windows\System\hsJIdGP.exe2⤵
- Executes dropped EXE
PID:584
-
-
C:\Windows\System\wiqLzMI.exeC:\Windows\System\wiqLzMI.exe2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Windows\System\IZmWDMz.exeC:\Windows\System\IZmWDMz.exe2⤵
- Executes dropped EXE
PID:1916
-
-
C:\Windows\System\UTjeMGK.exeC:\Windows\System\UTjeMGK.exe2⤵
- Executes dropped EXE
PID:2408
-
-
C:\Windows\System\UBRPyZk.exeC:\Windows\System\UBRPyZk.exe2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Windows\System\uHdjCrI.exeC:\Windows\System\uHdjCrI.exe2⤵
- Executes dropped EXE
PID:2280
-
-
C:\Windows\System\jZrAQtY.exeC:\Windows\System\jZrAQtY.exe2⤵
- Executes dropped EXE
PID:2516
-
-
C:\Windows\System\YVSitBc.exeC:\Windows\System\YVSitBc.exe2⤵
- Executes dropped EXE
PID:1684
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD553a551688628b8f2757e7b98e9953218
SHA1a5d949af44b3c90baa6ebafec6be93f6e63efdfb
SHA2565d4b1181f0d4428e449eab133d86def774299ac365bcb0f2ac20c9244cda66e1
SHA512820f33ee9636376e23bc8ce5eb0bec2cab575ba821280fed072d9187d85ee6ee63925912c8c21df7407ce181d28c60485516ee86df86726b9b596c174c313f08
-
Filesize
5.2MB
MD56b1fb05c9d817934bba72df8d2683e6d
SHA17aced2215a102f079ab2e9b4f5383d74b4079212
SHA2569ae07205c2eb62d28d82fffac37458a9b00b9da88b0a4d595c69f9ad2b972cd5
SHA512ff494e47373154c947fdc5d3ea900f03e517ed36ccc48005ababa4bfe76a7002c2e73ec691f9794dbb64d2e11355ee4042050d8e4fa5f60d119f3d745e8fd1e3
-
Filesize
5.2MB
MD58fe254e168fc9bf1890ad0e16400e463
SHA1cc3bcc2652c5bf1578cbd5f5e42356d292c13419
SHA256b4f402d512a080a3a54b6f8b9c49f7386ed88e69cb186e3d3717619261423061
SHA512dc479345c4518331498758c62e4f5a7efa84a097796ab3e71561a3f93aeef1394c209ab71f486f819e1089c317b2b6509f4ab288581a25720208ab7cc868ffd1
-
Filesize
5.2MB
MD52cad88c7c25c7cf2aab6e671d9b38986
SHA129f77f62f99cf03a025b39ae5ea686953e0b6154
SHA2564bb98ae85931e11f7b7782ebdb14720c97eaa833d50960d26c2dc275a53a193d
SHA5124f549a2977c0f51f8448c49261af8b56e0cba2fc180e9535a7e58ad7cecbfc7f8362cd1cc14feebdeb1ebe506e53541c01d524921bdb86f4d533a3cd4cebd7fc
-
Filesize
5.2MB
MD5613912d94e86b0835fbd14953d169813
SHA11da46b719226ca4f56242ec8c174173acd67d928
SHA256ba7e03fef0b2943a4ceb4f6c4e0556f409b49031f2f4806804e615c221a73ffd
SHA5123052ca3edf6af7e0ea3f8e9db5ca6d28474e0ee6aa4546efd11026d5cf83de9b4f03139d87e9fc9bcbb130655865c24996de3caba8c87926ee2a96546ba393e1
-
Filesize
5.2MB
MD54fffbe2ed718da4a21070bfeb035e5ca
SHA17631ee216f7864624dc2c4a485895ca696406504
SHA2566895ecc01eef18147dc79f81bf469fd1b1999b39389c2ea72df3a2cf0e4334b3
SHA512d5e97d99feb4b23b746c8ce3adef3f52fc6081637a2fd566f991137002c4545a88128c13a54301e3b43985344926e95d835b7b07d2edc4f1fadabc6c76878ea0
-
Filesize
5.2MB
MD5d5750553320e09d0bd2caf38f03b2dc8
SHA15f589002dd19cd54e93f8290827214d07b512b55
SHA25641965c04dea76cf2d49a5500750d4060345ca53ae3a71b824a504a084f25ace4
SHA512e95cc8bf58fb83c871c0669b8e32f1f3331c9eec1f65690e7675a80fcb6c562bb3f7d6afd15452ba40a31398537b3c82613c7943620375bee3c9539f6f11ef73
-
Filesize
5.2MB
MD5dccbd03f638c0d9fc661aba6764f4b49
SHA13837e5ca681c13e33745f6cfadee4646d682db4d
SHA25654f494d4f15400df028c43894f35993e6bb0c608991f1a72f12485b1332b3563
SHA5128def2e383e6f7a888f0baf5abd45e34665ffd870bca61c86ed64bd04ecce0b3988726e4493e1e676098b894024c0f54edc34f56c0777bf5ea0de3cc146de7330
-
Filesize
5.2MB
MD52bc50934b4918c936e90437ec27e9818
SHA1f62087d7a5ef73d5a9f4dc392292656e4c5850e3
SHA2568dac300450d091087f8354d07dca6263dbc48312bf460c4646398e8641482164
SHA5126d40b73c5e8d17f04b43ce3a1dce9d97302c944264da5a9e67e60c2e95eba4a97e8e3b412a7e11f5a40d527bbb58f44695d65f9412461c49eaa08a7751898e42
-
Filesize
5.2MB
MD5eeaae3f54cd9fcde1b2bacb155d05176
SHA1d598217f1bd54fe8895f26e81d0e519b79c054c1
SHA2567471cd1ce8d85cc6c90308753fffae1bb1c89221b4290b083e640f4373eb4448
SHA512b356bfdd6ced1b7a0e73f25a229647f49944b8aa09ddff0833c290d9e3be6b7ab6982fac80fb84be3ff3cc7519044b5d3d1bbdd9868808e1e306b358d6b621b0
-
Filesize
5.2MB
MD57427c4c76988a60adf815a9a9a1be679
SHA1457f733e3924c1bf6d8ad0f00a1c9b8bca7683a5
SHA2565fab9b993936a6504be60c1660c3d718fe2feff145f824566b7604b0438d52a4
SHA51239043534df8237204f4e97b33b4029d03f2967ee51b1e77253e5a3bf8fdd204d7f84b4b148bc41893075318b32d256163be5613c03b8cdd316dfe1d74b068445
-
Filesize
5.2MB
MD5b39dd46baf295b5e3630943d3d0f3195
SHA169d6fd98ea64bc932afa850daf97bfabe6165c05
SHA25696b7f69e30589c6a649b00ac6c9716971da9aafb17d4890c6bc18564eecf57af
SHA512c2e69686b999309a8e88c225f423d803ed2ca84009ccd1c0c1dc7c4f71b7611fa7693e1a340c64a68c0776812f09b84689a4f703dd92790847c8a7b23f1c4942
-
Filesize
5.2MB
MD51a6f446ff1532f43581746fc9cdb09bf
SHA15bf776b49e6144f3fa4441682e99c2c49c54ccd4
SHA2569b2ff22996818b2fa241ab77548ecef99bbe2f6ef3dd115cc92be7518258cfc5
SHA5124dd688282553672c3339467a9670fc6fab638ddfee9f928416dc98691174c1ec250bb301bfdf5339b83a44fd9904e1cfd8d9b31787b83d9a42bab4c569d27caa
-
Filesize
5.2MB
MD5c4f0c4079407ea5841d64d2d245f738c
SHA1aa65749c9bbd26f9cb334c9879117facecd97228
SHA2564b55efbbcff5cb3a484c8a1701019fe20c530a093f8dad40496d4fc394f6bf62
SHA512f03421f2177d6a363a7293a4be8a84aa983371f561b97084d353a65a42ec29efa3ada9da27b412eacdadca4ef4ef41ba093afa2069aaeb5439c0e239e75daf38
-
Filesize
5.2MB
MD552d3caac886ec7e6d5fb0006ea32845b
SHA161249ae37b39c973f71ac7bf1ae7d2401cbb2f74
SHA256414d857cf6fea1e4da27ef57176862d2f747406f84c765d65d1f67ad608319a3
SHA512aa946e97154c344df613cf3e5dffc59ffe4b771b4996780b7b3bacd3fac34bcf832a04f65a316d6e51f63c8ab2483b20eafc6b9f973577b4efa5307035add6d1
-
Filesize
5.2MB
MD5b3f71c4d7733a25afbc24321337dbd0a
SHA105218102469ef6f3086707e7db27ed0b38cb903e
SHA256ea017c7b486e8e55432bfefb75f52f5ff58a941f6968f54669c254ef18729a57
SHA512226876529d3f2edc46bce5c0a28a94ba8fad6efca17d0354b9a41b699c800081f7617d0e7821fd8ef802e1918fb15bcdd99eb03dba685d9f87226dc3ffeaa3e5
-
Filesize
5.2MB
MD5bd0534206d9261c2188c97b3dcbb2592
SHA1329a577972de5c26360cf8f6b1856af4537e1179
SHA2560c23719fd5b08eafec657d4971d0d0bc450b63f0f90ab08dbb89be27b9030730
SHA5128b6c6beccbfceb5a643559d79f9d6b2ada747e5dd04badc822f2a99d960ba965e6a17c14ced7c7abfbe5d29b2042ee248ca58422bfbd4331044de1bdbefa3ccd
-
Filesize
5.2MB
MD554335973a4b9303e4d0d742435ae0524
SHA1c6f82bef0ee457f461b2538f9184fa081dbdc6f8
SHA256f27c235da1bf4c33694df5fb6cdc55d2577c0a1fc36033f41a795d51417c5a92
SHA512be99e331c21d98cfdc7908d2692f17626f553c5db1fa8bc1fad02b357415141888e8733aacfc7daa77ffb8d829fbe508bb003d80b255a5e840c8b6d413491891
-
Filesize
5.2MB
MD528340a953a9351f3885d47046413eab6
SHA16e0e6c4008d32c4bc8db4245b90512640bad562f
SHA2563607757264db59cf746e0f829886bf87a55605e458dd0dc8ae4e8164821f46da
SHA5124bdbd8b038ace545bc01febfa43c661fcfd57f34adea5130531529b50ffd0c6c335b4c771158b1fe4cfe9e30d6925be140d81fd4b914147091c4aba33bbd112c
-
Filesize
5.2MB
MD58d06cd56fd09a639b8a80433e393bf7e
SHA1a249d21b0859b4bb6ea5b7db10276f6255b15264
SHA25641ed2dc5989dcd807bb2ea543d73e8b8f301f948e88b77835cdaa8759232a00c
SHA512ff053fef33798027cdd888c3441d973f24ab0fef80d9759b0c447ddd234a68ad2f2d956eaf48c4c8ed56b36322414146515a62396c9c02e81555d44114f33517
-
Filesize
5.2MB
MD52730689f241926caf86447d80d25ca86
SHA1e44d2b72687190d2a7bd0310e6f2607ce6f1c2d7
SHA256e9e5b413c8668abc5eaba364a7e592033c6a5be7a662ca9be41e1c84a3a53b04
SHA5128a9398922c8fb282657544b1f1dabdfe8af72d264d4502a09e9c375dba95c7a9c4a3acc241084455e4f7c77a4602013226b2cc50a88af8701caa38f03342197e