Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 00:21
Behavioral task
behavioral1
Sample
5c52aeed4957b3dc8a93de62e1f9421f.exe
Resource
win7-20240704-en
General
-
Target
5c52aeed4957b3dc8a93de62e1f9421f.exe
-
Size
5.2MB
-
MD5
5c52aeed4957b3dc8a93de62e1f9421f
-
SHA1
85fca0e8921771404c0c3bbe3cdcdd6d9ba78173
-
SHA256
80ca7c9f2eedea3cf233f6ca241a24451d12175b85d2cba57cfbe779614ed3d1
-
SHA512
0c27bbac175b7aa135801710acf963cd10b0f5d2c52d62a55b3046d41415f56e3002da87753dc759c742278d89cb68d1fb86b70362fd62bae0f51e58b24aa945
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lF:RWWBibf56utgpPFotBER/mQ32lUp
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x00080000000234d8-5.dat cobalt_reflective_dll behavioral2/files/0x00070000000234dd-9.dat cobalt_reflective_dll behavioral2/files/0x00070000000234dc-13.dat cobalt_reflective_dll behavioral2/files/0x00070000000234de-23.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e1-37.dat cobalt_reflective_dll behavioral2/files/0x00070000000234df-33.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e2-38.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e4-54.dat cobalt_reflective_dll behavioral2/files/0x00080000000234d9-59.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e3-64.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e6-70.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e7-77.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e8-83.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ea-87.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ef-125.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ee-123.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ed-119.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ec-107.dat cobalt_reflective_dll behavioral2/files/0x00070000000234eb-98.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e9-90.dat cobalt_reflective_dll behavioral2/files/0x00070000000234e5-68.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 45 IoCs
resource yara_rule behavioral2/memory/1060-93-0x00007FF601310000-0x00007FF601661000-memory.dmp xmrig behavioral2/memory/4860-105-0x00007FF701270000-0x00007FF7015C1000-memory.dmp xmrig behavioral2/memory/2768-109-0x00007FF778050000-0x00007FF7783A1000-memory.dmp xmrig behavioral2/memory/3028-112-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp xmrig behavioral2/memory/768-122-0x00007FF7D9130000-0x00007FF7D9481000-memory.dmp xmrig behavioral2/memory/2484-129-0x00007FF6BC260000-0x00007FF6BC5B1000-memory.dmp xmrig behavioral2/memory/3112-128-0x00007FF7F4130000-0x00007FF7F4481000-memory.dmp xmrig behavioral2/memory/4796-106-0x00007FF775280000-0x00007FF7755D1000-memory.dmp xmrig behavioral2/memory/2424-104-0x00007FF656360000-0x00007FF6566B1000-memory.dmp xmrig behavioral2/memory/4396-101-0x00007FF64E120000-0x00007FF64E471000-memory.dmp xmrig behavioral2/memory/1664-95-0x00007FF73FBC0000-0x00007FF73FF11000-memory.dmp xmrig behavioral2/memory/1860-94-0x00007FF659460000-0x00007FF6597B1000-memory.dmp xmrig behavioral2/memory/3248-132-0x00007FF749C10000-0x00007FF749F61000-memory.dmp xmrig behavioral2/memory/2408-131-0x00007FF64D890000-0x00007FF64DBE1000-memory.dmp xmrig behavioral2/memory/3152-133-0x00007FF789C10000-0x00007FF789F61000-memory.dmp xmrig behavioral2/memory/864-134-0x00007FF7D8F20000-0x00007FF7D9271000-memory.dmp xmrig behavioral2/memory/3948-135-0x00007FF7B1050000-0x00007FF7B13A1000-memory.dmp xmrig behavioral2/memory/3080-136-0x00007FF7B90F0000-0x00007FF7B9441000-memory.dmp xmrig behavioral2/memory/3028-137-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp xmrig behavioral2/memory/1480-156-0x00007FF68CB30000-0x00007FF68CE81000-memory.dmp xmrig behavioral2/memory/4344-155-0x00007FF7838D0000-0x00007FF783C21000-memory.dmp xmrig behavioral2/memory/4804-157-0x00007FF6836D0000-0x00007FF683A21000-memory.dmp xmrig behavioral2/memory/4744-158-0x00007FF697F00000-0x00007FF698251000-memory.dmp xmrig behavioral2/memory/3028-160-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp xmrig behavioral2/memory/768-210-0x00007FF7D9130000-0x00007FF7D9481000-memory.dmp xmrig behavioral2/memory/2484-218-0x00007FF6BC260000-0x00007FF6BC5B1000-memory.dmp xmrig behavioral2/memory/2408-220-0x00007FF64D890000-0x00007FF64DBE1000-memory.dmp xmrig behavioral2/memory/3248-222-0x00007FF749C10000-0x00007FF749F61000-memory.dmp xmrig behavioral2/memory/3152-224-0x00007FF789C10000-0x00007FF789F61000-memory.dmp xmrig behavioral2/memory/864-235-0x00007FF7D8F20000-0x00007FF7D9271000-memory.dmp xmrig behavioral2/memory/3948-238-0x00007FF7B1050000-0x00007FF7B13A1000-memory.dmp xmrig behavioral2/memory/1060-239-0x00007FF601310000-0x00007FF601661000-memory.dmp xmrig behavioral2/memory/3080-243-0x00007FF7B90F0000-0x00007FF7B9441000-memory.dmp xmrig behavioral2/memory/2768-245-0x00007FF778050000-0x00007FF7783A1000-memory.dmp xmrig behavioral2/memory/1860-247-0x00007FF659460000-0x00007FF6597B1000-memory.dmp xmrig behavioral2/memory/4344-242-0x00007FF7838D0000-0x00007FF783C21000-memory.dmp xmrig behavioral2/memory/2424-250-0x00007FF656360000-0x00007FF6566B1000-memory.dmp xmrig behavioral2/memory/4396-253-0x00007FF64E120000-0x00007FF64E471000-memory.dmp xmrig behavioral2/memory/1664-252-0x00007FF73FBC0000-0x00007FF73FF11000-memory.dmp xmrig behavioral2/memory/4860-259-0x00007FF701270000-0x00007FF7015C1000-memory.dmp xmrig behavioral2/memory/4796-258-0x00007FF775280000-0x00007FF7755D1000-memory.dmp xmrig behavioral2/memory/3112-263-0x00007FF7F4130000-0x00007FF7F4481000-memory.dmp xmrig behavioral2/memory/4744-265-0x00007FF697F00000-0x00007FF698251000-memory.dmp xmrig behavioral2/memory/1480-262-0x00007FF68CB30000-0x00007FF68CE81000-memory.dmp xmrig behavioral2/memory/4804-267-0x00007FF6836D0000-0x00007FF683A21000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 768 etblJkf.exe 2484 tzDDLPZ.exe 2408 XjssZMC.exe 3248 HQaVUwa.exe 3152 hqesupk.exe 864 ZmTarel.exe 3948 LjmIEKd.exe 3080 JGYAQmi.exe 4344 hnaHtEQ.exe 1060 pjBsBRC.exe 2768 SEyDDIq.exe 1860 JQDEjXZ.exe 1664 gOyCSLz.exe 4396 JyOnrme.exe 2424 vHaJCbs.exe 4860 RETaLnC.exe 4796 lUoNqbp.exe 1480 ZywPGqq.exe 4804 ggdwtKa.exe 4744 yRZdMpd.exe 3112 kPaFBMt.exe -
resource yara_rule behavioral2/memory/3028-0-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp upx behavioral2/files/0x00080000000234d8-5.dat upx behavioral2/memory/768-6-0x00007FF7D9130000-0x00007FF7D9481000-memory.dmp upx behavioral2/files/0x00070000000234dd-9.dat upx behavioral2/files/0x00070000000234dc-13.dat upx behavioral2/memory/2408-18-0x00007FF64D890000-0x00007FF64DBE1000-memory.dmp upx behavioral2/memory/2484-14-0x00007FF6BC260000-0x00007FF6BC5B1000-memory.dmp upx behavioral2/files/0x00070000000234de-23.dat upx behavioral2/memory/3248-24-0x00007FF749C10000-0x00007FF749F61000-memory.dmp upx behavioral2/files/0x00070000000234e1-37.dat upx behavioral2/files/0x00070000000234df-33.dat upx behavioral2/memory/3152-30-0x00007FF789C10000-0x00007FF789F61000-memory.dmp upx behavioral2/files/0x00070000000234e2-38.dat upx behavioral2/memory/3948-45-0x00007FF7B1050000-0x00007FF7B13A1000-memory.dmp upx behavioral2/files/0x00070000000234e4-54.dat upx behavioral2/files/0x00080000000234d9-59.dat upx behavioral2/files/0x00070000000234e3-64.dat upx behavioral2/files/0x00070000000234e6-70.dat upx behavioral2/files/0x00070000000234e7-77.dat upx behavioral2/files/0x00070000000234e8-83.dat upx behavioral2/files/0x00070000000234ea-87.dat upx behavioral2/memory/1060-93-0x00007FF601310000-0x00007FF601661000-memory.dmp upx behavioral2/memory/4860-105-0x00007FF701270000-0x00007FF7015C1000-memory.dmp upx behavioral2/memory/2768-109-0x00007FF778050000-0x00007FF7783A1000-memory.dmp upx behavioral2/memory/3028-112-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp upx behavioral2/memory/768-122-0x00007FF7D9130000-0x00007FF7D9481000-memory.dmp upx behavioral2/memory/2484-129-0x00007FF6BC260000-0x00007FF6BC5B1000-memory.dmp upx behavioral2/memory/3112-128-0x00007FF7F4130000-0x00007FF7F4481000-memory.dmp upx behavioral2/memory/4744-127-0x00007FF697F00000-0x00007FF698251000-memory.dmp upx behavioral2/files/0x00070000000234ef-125.dat upx behavioral2/files/0x00070000000234ee-123.dat upx behavioral2/files/0x00070000000234ed-119.dat upx behavioral2/memory/4804-117-0x00007FF6836D0000-0x00007FF683A21000-memory.dmp upx behavioral2/memory/1480-110-0x00007FF68CB30000-0x00007FF68CE81000-memory.dmp upx behavioral2/files/0x00070000000234ec-107.dat upx behavioral2/memory/4796-106-0x00007FF775280000-0x00007FF7755D1000-memory.dmp upx behavioral2/memory/2424-104-0x00007FF656360000-0x00007FF6566B1000-memory.dmp upx behavioral2/memory/4396-101-0x00007FF64E120000-0x00007FF64E471000-memory.dmp upx behavioral2/files/0x00070000000234eb-98.dat upx behavioral2/memory/1664-95-0x00007FF73FBC0000-0x00007FF73FF11000-memory.dmp upx behavioral2/memory/1860-94-0x00007FF659460000-0x00007FF6597B1000-memory.dmp upx behavioral2/files/0x00070000000234e9-90.dat upx behavioral2/memory/3248-132-0x00007FF749C10000-0x00007FF749F61000-memory.dmp upx behavioral2/memory/2408-131-0x00007FF64D890000-0x00007FF64DBE1000-memory.dmp upx behavioral2/files/0x00070000000234e5-68.dat upx behavioral2/memory/4344-60-0x00007FF7838D0000-0x00007FF783C21000-memory.dmp upx behavioral2/memory/3080-53-0x00007FF7B90F0000-0x00007FF7B9441000-memory.dmp upx behavioral2/memory/864-43-0x00007FF7D8F20000-0x00007FF7D9271000-memory.dmp upx behavioral2/memory/3152-133-0x00007FF789C10000-0x00007FF789F61000-memory.dmp upx behavioral2/memory/864-134-0x00007FF7D8F20000-0x00007FF7D9271000-memory.dmp upx behavioral2/memory/3948-135-0x00007FF7B1050000-0x00007FF7B13A1000-memory.dmp upx behavioral2/memory/3080-136-0x00007FF7B90F0000-0x00007FF7B9441000-memory.dmp upx behavioral2/memory/3028-137-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp upx behavioral2/memory/1480-156-0x00007FF68CB30000-0x00007FF68CE81000-memory.dmp upx behavioral2/memory/4344-155-0x00007FF7838D0000-0x00007FF783C21000-memory.dmp upx behavioral2/memory/4804-157-0x00007FF6836D0000-0x00007FF683A21000-memory.dmp upx behavioral2/memory/4744-158-0x00007FF697F00000-0x00007FF698251000-memory.dmp upx behavioral2/memory/3028-160-0x00007FF68BB90000-0x00007FF68BEE1000-memory.dmp upx behavioral2/memory/768-210-0x00007FF7D9130000-0x00007FF7D9481000-memory.dmp upx behavioral2/memory/2484-218-0x00007FF6BC260000-0x00007FF6BC5B1000-memory.dmp upx behavioral2/memory/2408-220-0x00007FF64D890000-0x00007FF64DBE1000-memory.dmp upx behavioral2/memory/3248-222-0x00007FF749C10000-0x00007FF749F61000-memory.dmp upx behavioral2/memory/3152-224-0x00007FF789C10000-0x00007FF789F61000-memory.dmp upx behavioral2/memory/864-235-0x00007FF7D8F20000-0x00007FF7D9271000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\ZmTarel.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\pjBsBRC.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\lUoNqbp.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\etblJkf.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\tzDDLPZ.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\HQaVUwa.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\hqesupk.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\JyOnrme.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\yRZdMpd.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\XjssZMC.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\JGYAQmi.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\ZywPGqq.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\ggdwtKa.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\LjmIEKd.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\hnaHtEQ.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\SEyDDIq.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\JQDEjXZ.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\gOyCSLz.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\vHaJCbs.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\RETaLnC.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe File created C:\Windows\System\kPaFBMt.exe 5c52aeed4957b3dc8a93de62e1f9421f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe Token: SeLockMemoryPrivilege 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3028 wrote to memory of 768 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 85 PID 3028 wrote to memory of 768 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 85 PID 3028 wrote to memory of 2484 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 86 PID 3028 wrote to memory of 2484 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 86 PID 3028 wrote to memory of 2408 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 87 PID 3028 wrote to memory of 2408 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 87 PID 3028 wrote to memory of 3248 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 88 PID 3028 wrote to memory of 3248 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 88 PID 3028 wrote to memory of 3152 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 89 PID 3028 wrote to memory of 3152 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 89 PID 3028 wrote to memory of 864 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 90 PID 3028 wrote to memory of 864 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 90 PID 3028 wrote to memory of 3948 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 91 PID 3028 wrote to memory of 3948 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 91 PID 3028 wrote to memory of 3080 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 92 PID 3028 wrote to memory of 3080 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 92 PID 3028 wrote to memory of 4344 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 93 PID 3028 wrote to memory of 4344 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 93 PID 3028 wrote to memory of 1060 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 94 PID 3028 wrote to memory of 1060 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 94 PID 3028 wrote to memory of 2768 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 95 PID 3028 wrote to memory of 2768 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 95 PID 3028 wrote to memory of 1860 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 96 PID 3028 wrote to memory of 1860 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 96 PID 3028 wrote to memory of 1664 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 97 PID 3028 wrote to memory of 1664 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 97 PID 3028 wrote to memory of 4396 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 98 PID 3028 wrote to memory of 4396 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 98 PID 3028 wrote to memory of 2424 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 99 PID 3028 wrote to memory of 2424 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 99 PID 3028 wrote to memory of 4860 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 100 PID 3028 wrote to memory of 4860 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 100 PID 3028 wrote to memory of 4796 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 101 PID 3028 wrote to memory of 4796 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 101 PID 3028 wrote to memory of 1480 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 102 PID 3028 wrote to memory of 1480 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 102 PID 3028 wrote to memory of 4804 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 103 PID 3028 wrote to memory of 4804 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 103 PID 3028 wrote to memory of 4744 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 104 PID 3028 wrote to memory of 4744 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 104 PID 3028 wrote to memory of 3112 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 105 PID 3028 wrote to memory of 3112 3028 5c52aeed4957b3dc8a93de62e1f9421f.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c52aeed4957b3dc8a93de62e1f9421f.exe"C:\Users\Admin\AppData\Local\Temp\5c52aeed4957b3dc8a93de62e1f9421f.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System\etblJkf.exeC:\Windows\System\etblJkf.exe2⤵
- Executes dropped EXE
PID:768
-
-
C:\Windows\System\tzDDLPZ.exeC:\Windows\System\tzDDLPZ.exe2⤵
- Executes dropped EXE
PID:2484
-
-
C:\Windows\System\XjssZMC.exeC:\Windows\System\XjssZMC.exe2⤵
- Executes dropped EXE
PID:2408
-
-
C:\Windows\System\HQaVUwa.exeC:\Windows\System\HQaVUwa.exe2⤵
- Executes dropped EXE
PID:3248
-
-
C:\Windows\System\hqesupk.exeC:\Windows\System\hqesupk.exe2⤵
- Executes dropped EXE
PID:3152
-
-
C:\Windows\System\ZmTarel.exeC:\Windows\System\ZmTarel.exe2⤵
- Executes dropped EXE
PID:864
-
-
C:\Windows\System\LjmIEKd.exeC:\Windows\System\LjmIEKd.exe2⤵
- Executes dropped EXE
PID:3948
-
-
C:\Windows\System\JGYAQmi.exeC:\Windows\System\JGYAQmi.exe2⤵
- Executes dropped EXE
PID:3080
-
-
C:\Windows\System\hnaHtEQ.exeC:\Windows\System\hnaHtEQ.exe2⤵
- Executes dropped EXE
PID:4344
-
-
C:\Windows\System\pjBsBRC.exeC:\Windows\System\pjBsBRC.exe2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Windows\System\SEyDDIq.exeC:\Windows\System\SEyDDIq.exe2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\System\JQDEjXZ.exeC:\Windows\System\JQDEjXZ.exe2⤵
- Executes dropped EXE
PID:1860
-
-
C:\Windows\System\gOyCSLz.exeC:\Windows\System\gOyCSLz.exe2⤵
- Executes dropped EXE
PID:1664
-
-
C:\Windows\System\JyOnrme.exeC:\Windows\System\JyOnrme.exe2⤵
- Executes dropped EXE
PID:4396
-
-
C:\Windows\System\vHaJCbs.exeC:\Windows\System\vHaJCbs.exe2⤵
- Executes dropped EXE
PID:2424
-
-
C:\Windows\System\RETaLnC.exeC:\Windows\System\RETaLnC.exe2⤵
- Executes dropped EXE
PID:4860
-
-
C:\Windows\System\lUoNqbp.exeC:\Windows\System\lUoNqbp.exe2⤵
- Executes dropped EXE
PID:4796
-
-
C:\Windows\System\ZywPGqq.exeC:\Windows\System\ZywPGqq.exe2⤵
- Executes dropped EXE
PID:1480
-
-
C:\Windows\System\ggdwtKa.exeC:\Windows\System\ggdwtKa.exe2⤵
- Executes dropped EXE
PID:4804
-
-
C:\Windows\System\yRZdMpd.exeC:\Windows\System\yRZdMpd.exe2⤵
- Executes dropped EXE
PID:4744
-
-
C:\Windows\System\kPaFBMt.exeC:\Windows\System\kPaFBMt.exe2⤵
- Executes dropped EXE
PID:3112
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5186a288c3bdb461c781034b4ca5c4096
SHA1b7cd10a2a1ef7fa2687605eebfd5c3b150ecc0ed
SHA2560fe1e41b720479648f876d924d6770134f40ef121c22794b63a469cc90a4dc50
SHA512027aa63422558b40493d80364ea6508d9a7b4c621404accdec8dbebc5413dfde6a4a2198150b068421e5ab889d238a27221d0b14574209ab634fae3daf10b9c5
-
Filesize
5.2MB
MD51c5c89a7d76a4ac4be9b429886b9f0a2
SHA1217555935bc6dd5d2c82efe626c12ba51dfb9ab8
SHA256d8a360eb2d3c24095bee70716698ca297fee4ee205f9242e91ae011fd00630f3
SHA512870a9151f3c76935b66441194119681efbcb8a3ee532e3675f37751a816edad932e1da86235f11a055c4727d088af4f2ab5d84a9465dd3477e5ccd05f24fce6d
-
Filesize
5.2MB
MD53500ceadc78ce742485771421ec84d8c
SHA14228035ff6cc15e2b6eb13d635760ae25875e079
SHA25685143e74c8d2fdfd79936e3c982c73e49a999a86d79cb726cdce00a8d8ee4841
SHA512e511baba9ba567d41ddbf30cdea37ef0dce4ec1d8c76232bd80194f2e12e691970139721db1f062a52ce7ed64af306a316f6ca1340b028e20dd85bf881ca8b82
-
Filesize
5.2MB
MD55b2117a2526fc0eefe4da8cbfe3915bd
SHA181605881a5202afdf5be74e002c2458a9b128bba
SHA256836301a4fb04ada314dbeec9219c7ddfd59a4a5d38b0532cbfc9bb02ca4f7a0b
SHA5122b6f09190d6e611cf88c7b07c7e6586bda832d59032d5840becf72e8a03cf0a7cc0b4924276ea41da153691c4a5e93b2cc0508bcd7ac72d64c2a594b7e9f285d
-
Filesize
5.2MB
MD5b1ab37cb70c04018d79901eda017df58
SHA11fc0a2edeca23dfbaf8753712f12f95c469bfe3c
SHA2566f1d5ce0e2a4614f6f3adfe35c0b23bf73d2253bef1727c017963aee36e8a764
SHA512fd06f869bf00813f744348495b72715d37cdbd2b5acd37c45b4d0efed8e4c0dd13a6f81124078e31515a8821b624f0755890f3a65885599b537ba40c47dba61f
-
Filesize
5.2MB
MD5ae4d537daaa0ed7920c7befe767bacab
SHA1c7b6e4cfc8c6e42d688dc8df9274bfd44dd1a9b5
SHA2569cdbcc83c67d4c7c237c0cc8b2d0369eab699451679de3f81f252fe96db10ad1
SHA512e628e25404120e44fb630b3ee5f60e3a839388e877abb4c2eb56e18579f75b7d83750fc10ca2b6b3f6cc2c706f6b942d267362dd4b346f735179c365e76d2873
-
Filesize
5.2MB
MD59a49f783020f4f0f4e66623f36fcc829
SHA12e8bd5db2791286cc06bb1cf438a032b2f9ee167
SHA2561574d7da81a083895655ec19dd4a5fc74022ec25fa12bda924ce1cf8981bea4b
SHA512278d5d8e404c154464f30a620882a1290df20f0c64d90b517627f918689fe60fda6363eaeeb5e25e3ba3ffc87503cdb35891a3ee88fd8cd4086000267e04043a
-
Filesize
5.2MB
MD50a1fb10968096684251f2c6b1180c519
SHA1be4d5dfb60b63ca13f976e40017bfa2f7cc4d74f
SHA256d7bdcae63c1e1fd20455d4bbc2e454454628947c60cda2b86ade660f901d9629
SHA51245950ae156bb7af0895d3659950000e73491c0f0e0826461074ebf4b060e261806171ff0badf62050f39ff3ac102da651880e163e30d38e76d12ffb9fc5ee1b9
-
Filesize
5.2MB
MD561fd62e5795ecf7b33a19f7e1475712b
SHA179305341e0ac06e69b233785de543c3a1598838c
SHA25653588730577f5437e09fe49255094bb1f124efc82e0071f0264010dfecc12be8
SHA512364cb54f90a343ac288b3f866829594bf4bf7e263759033666fc03c3b026d577b508dd5d984a8c47da8de91757854b5a13ae7d2e722e45850f0271cb6667a640
-
Filesize
5.2MB
MD5e7202f34f3e9aa8ca04a30b3874b3ff4
SHA165c3c47a9a2dbd50dde631cb2aa1eb6d9d1da874
SHA256b1cf9953ac5cb348fd629ccdb41a5bceb7b7c40d355eb0fc856c023566bcd96b
SHA512138089328b01849d9afddb93d0b8a1be060291f573f74703c2415727e4ca102d8923077be4c18b5e73da31cfd5d12c9437412ee3df1429bd80df272ddefc172d
-
Filesize
5.2MB
MD523864b9b84cb4793ed5ba8eb832bb281
SHA1bf1fafc662dbfde4a09dfe25ba499d9d6c5b4cdb
SHA256fb6935588dc85786b415396ce30e0538c6f5acd7efda1b4ab4c1a44e7bb5625c
SHA51248acc6a981c5e2fbb363cabaa67e629563390647a0e80fdc1eefc95720fc4ae99827ff24fe0141c5277cea3f2bed47399258618781fb29372643da762d9da241
-
Filesize
5.2MB
MD5baf3b2e2ed18ca9088142f0c76c2fcf4
SHA166b4a967051535e83bb8a2913fb09a9fd5c103c6
SHA256f963c7587df87d1e170ef2fda1bff8245af3420f5b87a3529db4cb13012a5ed5
SHA5127be8a2f4fd364775d55f36c66fec8668d3c484c1fda9262f06d49e17a00d2d6738918649525136cb219f89c3580c205d81a1fcd63c22c4d709fa46f959c73d05
-
Filesize
5.2MB
MD51e8df2a165590b1b0cf83bf60355712e
SHA15a84ec8dcebaf386288bec9b4c647d94e512a22a
SHA2564b6db3bc28b9156ec97860c24258b99a195655d37aff1be00f1ae8b344b3b31c
SHA5127314277d1a3d36ad912fa6aac5484dbc18b74ec439f9db610fcbb4d7baf787090de05476c603947724b34a95f7690abf34f5c616da3adbcf4d26e5790b318ca5
-
Filesize
5.2MB
MD51fa1f35cea8eddd322737665ab960fde
SHA167353b4458b51fbade264a8c1f7f4d2a8628637b
SHA25689bff2912a8fcd87861360af4be935d860f45a5c2e7bca0f42a5026fdedc7559
SHA5129c03dc9d4658ee328b184b7d1c0f049fd63020ef7900450331727f9b90c7dcf4e20a3d7634989f869af6914c94d03d876aa1310679ce8b9136bc4c980781dac8
-
Filesize
5.2MB
MD5abe26e83c19d5478ec27f1ffa71977f2
SHA1e37b343338b325c72a6db0e157f7cd50ba6155e1
SHA256772cd333836fc4d2cbefbede9525f913b4d7a647598120ffba0451ab1c34e5e3
SHA5120d01f1f5aa21cb992a30163f06792f3edf93377e8527c49036ee0aad92be0deb354815d3ab01a18aaea1fa6a8f34bac3bc37a3656e77ded51d0f3e1f66ed9a3d
-
Filesize
5.2MB
MD5d3461717661910018311f0162ea679ac
SHA16db88bc653360fc384f6e10185ceec2a3e7255d3
SHA2567cf8da0082ea71286e9f16baaf995bc42d63fea4e153ee13b72a1d4e862745d0
SHA5126d9ff27da27474a9eb0d6bbaa233552c4cbd3f7d696c7bf38a0bd1b810708dc06597e01b3258c6dc80c79be4750c008ed1a8a00b7fdeb063b37735dca2c217a9
-
Filesize
5.2MB
MD5e9598c261523a2cb25ae3cba48abb231
SHA162bce7767a92811c6596cfc86d30c246d6204775
SHA2568bbc299787d764559ef0b8d48d25666094065196ed1b604bb92d15cc4edb9160
SHA51290f6708a9242f2fac1dce18e49a29c3b4da4f1b0265c9950b8f721342a90363b75b40935ff2765195e3fe6a2daad7df71282f6d3508fadae6ee2461245e58a7b
-
Filesize
5.2MB
MD515359cea15d5e54f16e85c7127e12c29
SHA111ee4674fc34a6fc2b1b75df46f9bd9effb0c1df
SHA256afd4eba8c6271a554a7c8dc3f3193c9e1e6037ad0691e5318c8dcf0129695073
SHA512f2473785b9a763dd59124c8e4e4739d2c9b90a69b7ab01f04e8206eec2353aeec99edd0acbef044ddf204f727b053d7cf182bbed749d8a2050e36029d3e8dbcd
-
Filesize
5.2MB
MD5088bf1f675d52c2e6735498107938504
SHA10074976c80d847204d29ebb29efce3005582cc98
SHA256eb4d5bb0e0acf3d11f4512331a7aaf9ea9763328d99d1854ac28525c3a777c1e
SHA51283367dc6568577c53cec3ce3051924eab0674004b86e76a8709b83dccae52813e7d6a740177e90c5bf7b05eebdccf926a85e2669c72501ec2a195f01b021f755
-
Filesize
5.2MB
MD5b6ca3baf068c61a9350bc370b8daa83b
SHA1f2aa53b464123dd4900a77a72f08a6f889e65e03
SHA2564bd48838a73b337a7a7abd0fddcb25fea83e3b547d998920a9a4de6a30600599
SHA5126c6e2b292da0d9382729591c08bae63c46ae6aa516f199bc920df13d7cdfc43b8e8da1d05d470f9c077cb45fd316260cbf00d364b852de591fcd95384e3210fc
-
Filesize
5.2MB
MD5f1f8b76225212a40aebcadefee9f0c73
SHA1b6877cc5f3c251d24fb50ca92d55bf878b63755b
SHA2568af929b02c54a0a77a62a9c5d8fcd2af630ab543ab80a273bf37fb7a716a5c6e
SHA5126db74f0e11a39949e4c716b160dea50074b70bb4239355ff9dd59eb9da0339a5f42603b84d7baafbfb3e6ee52e5777e4eac01f0b8dc2aadecd40dc7400d3dc4d