Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 02:40
Behavioral task
behavioral1
Sample
ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe
Resource
win7-20240903-en
General
-
Target
ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe
-
Size
5.2MB
-
MD5
523611914d59690ca735c32ef0ce6e70
-
SHA1
42df2b84529f60511e53aee6e37f7ef9621413be
-
SHA256
ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265
-
SHA512
8b44ddcbb8dc20df1251ca679d320a4f1c1419fae083e026d18fc4ae13ba70598b5314c167d22b46d89c363237d6793c70904aa37ec846f53c48a4975f741df8
-
SSDEEP
49152:ROdWCCi7/raA56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lD:RWWBibj56utgpPFotBER/mQ32lUP
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0007000000012117-6.dat cobalt_reflective_dll behavioral1/files/0x000800000001747b-10.dat cobalt_reflective_dll behavioral1/files/0x000800000001748f-12.dat cobalt_reflective_dll behavioral1/files/0x000800000001752f-41.dat cobalt_reflective_dll behavioral1/files/0x000a000000018678-46.dat cobalt_reflective_dll behavioral1/files/0x0005000000019403-123.dat cobalt_reflective_dll behavioral1/files/0x0005000000019441-99.dat cobalt_reflective_dll behavioral1/files/0x00050000000195e4-124.dat cobalt_reflective_dll behavioral1/files/0x00050000000194d8-106.dat cobalt_reflective_dll behavioral1/files/0x00050000000193df-93.dat cobalt_reflective_dll behavioral1/files/0x000500000001961b-131.dat cobalt_reflective_dll behavioral1/files/0x0005000000019539-121.dat cobalt_reflective_dll behavioral1/files/0x000500000001947e-110.dat cobalt_reflective_dll behavioral1/files/0x000500000001942f-98.dat cobalt_reflective_dll behavioral1/files/0x0005000000019401-88.dat cobalt_reflective_dll behavioral1/files/0x00050000000193d9-75.dat cobalt_reflective_dll behavioral1/files/0x00080000000190d6-67.dat cobalt_reflective_dll behavioral1/files/0x000600000001879b-60.dat cobalt_reflective_dll behavioral1/files/0x0006000000018690-54.dat cobalt_reflective_dll behavioral1/files/0x00070000000174ac-33.dat cobalt_reflective_dll behavioral1/files/0x0009000000017409-7.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 40 IoCs
resource yara_rule behavioral1/memory/2696-32-0x000000013F220000-0x000000013F571000-memory.dmp xmrig behavioral1/memory/2612-50-0x000000013FD90000-0x00000001400E1000-memory.dmp xmrig behavioral1/memory/2640-138-0x000000013F880000-0x000000013FBD1000-memory.dmp xmrig behavioral1/memory/1316-120-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/2900-116-0x000000013F7F0000-0x000000013FB41000-memory.dmp xmrig behavioral1/memory/2188-114-0x000000013F130000-0x000000013F481000-memory.dmp xmrig behavioral1/memory/3044-70-0x000000013F8F0000-0x000000013FC41000-memory.dmp xmrig behavioral1/memory/1312-69-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2572-68-0x000000013F4E0000-0x000000013F831000-memory.dmp xmrig behavioral1/memory/2884-78-0x000000013F350000-0x000000013F6A1000-memory.dmp xmrig behavioral1/memory/2888-139-0x000000013F620000-0x000000013F971000-memory.dmp xmrig behavioral1/memory/2344-64-0x000000013FF70000-0x00000001402C1000-memory.dmp xmrig behavioral1/memory/2752-40-0x000000013F650000-0x000000013F9A1000-memory.dmp xmrig behavioral1/memory/2072-35-0x000000013F5C0000-0x000000013F911000-memory.dmp xmrig behavioral1/memory/1312-23-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2652-141-0x000000013F6E0000-0x000000013FA31000-memory.dmp xmrig behavioral1/memory/2572-140-0x0000000002170000-0x00000000024C1000-memory.dmp xmrig behavioral1/memory/2572-142-0x000000013F4E0000-0x000000013F831000-memory.dmp xmrig behavioral1/memory/2796-157-0x000000013F870000-0x000000013FBC1000-memory.dmp xmrig behavioral1/memory/2512-164-0x000000013F2F0000-0x000000013F641000-memory.dmp xmrig behavioral1/memory/2820-162-0x000000013F520000-0x000000013F871000-memory.dmp xmrig behavioral1/memory/1124-161-0x000000013FB60000-0x000000013FEB1000-memory.dmp xmrig behavioral1/memory/2168-160-0x000000013F980000-0x000000013FCD1000-memory.dmp xmrig behavioral1/memory/3060-159-0x000000013F740000-0x000000013FA91000-memory.dmp xmrig behavioral1/memory/1712-163-0x000000013FB00000-0x000000013FE51000-memory.dmp xmrig behavioral1/memory/2572-165-0x000000013F4E0000-0x000000013F831000-memory.dmp xmrig behavioral1/memory/2072-226-0x000000013F5C0000-0x000000013F911000-memory.dmp xmrig behavioral1/memory/1312-228-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2696-230-0x000000013F220000-0x000000013F571000-memory.dmp xmrig behavioral1/memory/2752-232-0x000000013F650000-0x000000013F9A1000-memory.dmp xmrig behavioral1/memory/3044-234-0x000000013F8F0000-0x000000013FC41000-memory.dmp xmrig behavioral1/memory/2612-236-0x000000013FD90000-0x00000001400E1000-memory.dmp xmrig behavioral1/memory/2884-238-0x000000013F350000-0x000000013F6A1000-memory.dmp xmrig behavioral1/memory/2344-240-0x000000013FF70000-0x00000001402C1000-memory.dmp xmrig behavioral1/memory/2640-242-0x000000013F880000-0x000000013FBD1000-memory.dmp xmrig behavioral1/memory/2888-244-0x000000013F620000-0x000000013F971000-memory.dmp xmrig behavioral1/memory/2652-246-0x000000013F6E0000-0x000000013FA31000-memory.dmp xmrig behavioral1/memory/2188-248-0x000000013F130000-0x000000013F481000-memory.dmp xmrig behavioral1/memory/1316-258-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/2900-250-0x000000013F7F0000-0x000000013FB41000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2072 ZDHrAHk.exe 1312 xRXGCVD.exe 3044 cqCjdfN.exe 2696 RCefawz.exe 2752 nEPrSTC.exe 2884 GmUAbfv.exe 2612 DsPaXRC.exe 2640 JVfHyWy.exe 2344 IfCjtmW.exe 2888 SetzJfv.exe 2652 HgrOgIq.exe 2188 AZpOWQH.exe 2900 FqRSThB.exe 1316 ZAxnIcO.exe 2168 dJqIkzz.exe 2820 oPAeSzG.exe 2796 PiCyVLR.exe 3060 rqatAIK.exe 2512 lHIzugH.exe 1124 hFjRzjB.exe 1712 CAVZjmz.exe -
Loads dropped DLL 21 IoCs
pid Process 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe -
resource yara_rule behavioral1/memory/2572-0-0x000000013F4E0000-0x000000013F831000-memory.dmp upx behavioral1/files/0x0007000000012117-6.dat upx behavioral1/files/0x000800000001747b-10.dat upx behavioral1/files/0x000800000001748f-12.dat upx behavioral1/memory/2696-32-0x000000013F220000-0x000000013F571000-memory.dmp upx behavioral1/files/0x000800000001752f-41.dat upx behavioral1/files/0x000a000000018678-46.dat upx behavioral1/memory/2612-50-0x000000013FD90000-0x00000001400E1000-memory.dmp upx behavioral1/memory/2640-56-0x000000013F880000-0x000000013FBD1000-memory.dmp upx behavioral1/files/0x0005000000019403-123.dat upx behavioral1/files/0x0005000000019441-99.dat upx behavioral1/files/0x00050000000195e4-124.dat upx behavioral1/files/0x00050000000194d8-106.dat upx behavioral1/files/0x00050000000193df-93.dat upx behavioral1/memory/2640-138-0x000000013F880000-0x000000013FBD1000-memory.dmp upx behavioral1/files/0x000500000001961b-131.dat upx behavioral1/files/0x0005000000019539-121.dat upx behavioral1/memory/1316-120-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/2900-116-0x000000013F7F0000-0x000000013FB41000-memory.dmp upx behavioral1/memory/2188-114-0x000000013F130000-0x000000013F481000-memory.dmp upx behavioral1/files/0x000500000001947e-110.dat upx behavioral1/files/0x000500000001942f-98.dat upx behavioral1/files/0x0005000000019401-88.dat upx behavioral1/memory/2888-72-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/3044-70-0x000000013F8F0000-0x000000013FC41000-memory.dmp upx behavioral1/memory/1312-69-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/memory/2572-68-0x000000013F4E0000-0x000000013F831000-memory.dmp upx behavioral1/memory/2884-78-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/memory/2652-77-0x000000013F6E0000-0x000000013FA31000-memory.dmp upx behavioral1/files/0x00050000000193d9-75.dat upx behavioral1/files/0x00080000000190d6-67.dat upx behavioral1/memory/2888-139-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/2344-64-0x000000013FF70000-0x00000001402C1000-memory.dmp upx behavioral1/files/0x000600000001879b-60.dat upx behavioral1/files/0x0006000000018690-54.dat upx behavioral1/memory/2884-42-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/memory/2752-40-0x000000013F650000-0x000000013F9A1000-memory.dmp upx behavioral1/memory/2072-35-0x000000013F5C0000-0x000000013F911000-memory.dmp upx behavioral1/files/0x00070000000174ac-33.dat upx behavioral1/memory/3044-29-0x000000013F8F0000-0x000000013FC41000-memory.dmp upx behavioral1/memory/1312-23-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/files/0x0009000000017409-7.dat upx behavioral1/memory/2652-141-0x000000013F6E0000-0x000000013FA31000-memory.dmp upx behavioral1/memory/2572-142-0x000000013F4E0000-0x000000013F831000-memory.dmp upx behavioral1/memory/2796-157-0x000000013F870000-0x000000013FBC1000-memory.dmp upx behavioral1/memory/2512-164-0x000000013F2F0000-0x000000013F641000-memory.dmp upx behavioral1/memory/2820-162-0x000000013F520000-0x000000013F871000-memory.dmp upx behavioral1/memory/1124-161-0x000000013FB60000-0x000000013FEB1000-memory.dmp upx behavioral1/memory/2168-160-0x000000013F980000-0x000000013FCD1000-memory.dmp upx behavioral1/memory/3060-159-0x000000013F740000-0x000000013FA91000-memory.dmp upx behavioral1/memory/1712-163-0x000000013FB00000-0x000000013FE51000-memory.dmp upx behavioral1/memory/2572-165-0x000000013F4E0000-0x000000013F831000-memory.dmp upx behavioral1/memory/2072-226-0x000000013F5C0000-0x000000013F911000-memory.dmp upx behavioral1/memory/1312-228-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/memory/2696-230-0x000000013F220000-0x000000013F571000-memory.dmp upx behavioral1/memory/2752-232-0x000000013F650000-0x000000013F9A1000-memory.dmp upx behavioral1/memory/3044-234-0x000000013F8F0000-0x000000013FC41000-memory.dmp upx behavioral1/memory/2612-236-0x000000013FD90000-0x00000001400E1000-memory.dmp upx behavioral1/memory/2884-238-0x000000013F350000-0x000000013F6A1000-memory.dmp upx behavioral1/memory/2344-240-0x000000013FF70000-0x00000001402C1000-memory.dmp upx behavioral1/memory/2640-242-0x000000013F880000-0x000000013FBD1000-memory.dmp upx behavioral1/memory/2888-244-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/2652-246-0x000000013F6E0000-0x000000013FA31000-memory.dmp upx behavioral1/memory/2188-248-0x000000013F130000-0x000000013F481000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\AZpOWQH.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\cqCjdfN.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\SetzJfv.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\HgrOgIq.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\ZAxnIcO.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\rqatAIK.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\dJqIkzz.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\hFjRzjB.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\ZDHrAHk.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\xRXGCVD.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\JVfHyWy.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\GmUAbfv.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\IfCjtmW.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\FqRSThB.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\PiCyVLR.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\oPAeSzG.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\CAVZjmz.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\lHIzugH.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\RCefawz.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\nEPrSTC.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe File created C:\Windows\System\DsPaXRC.exe ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe Token: SeLockMemoryPrivilege 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2572 wrote to memory of 2072 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 31 PID 2572 wrote to memory of 2072 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 31 PID 2572 wrote to memory of 2072 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 31 PID 2572 wrote to memory of 3044 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 32 PID 2572 wrote to memory of 3044 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 32 PID 2572 wrote to memory of 3044 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 32 PID 2572 wrote to memory of 1312 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 33 PID 2572 wrote to memory of 1312 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 33 PID 2572 wrote to memory of 1312 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 33 PID 2572 wrote to memory of 2696 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 34 PID 2572 wrote to memory of 2696 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 34 PID 2572 wrote to memory of 2696 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 34 PID 2572 wrote to memory of 2752 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 35 PID 2572 wrote to memory of 2752 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 35 PID 2572 wrote to memory of 2752 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 35 PID 2572 wrote to memory of 2884 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 36 PID 2572 wrote to memory of 2884 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 36 PID 2572 wrote to memory of 2884 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 36 PID 2572 wrote to memory of 2612 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 37 PID 2572 wrote to memory of 2612 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 37 PID 2572 wrote to memory of 2612 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 37 PID 2572 wrote to memory of 2640 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 38 PID 2572 wrote to memory of 2640 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 38 PID 2572 wrote to memory of 2640 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 38 PID 2572 wrote to memory of 2344 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 39 PID 2572 wrote to memory of 2344 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 39 PID 2572 wrote to memory of 2344 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 39 PID 2572 wrote to memory of 2888 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 40 PID 2572 wrote to memory of 2888 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 40 PID 2572 wrote to memory of 2888 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 40 PID 2572 wrote to memory of 2652 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 41 PID 2572 wrote to memory of 2652 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 41 PID 2572 wrote to memory of 2652 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 41 PID 2572 wrote to memory of 2900 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 42 PID 2572 wrote to memory of 2900 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 42 PID 2572 wrote to memory of 2900 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 42 PID 2572 wrote to memory of 2188 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 43 PID 2572 wrote to memory of 2188 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 43 PID 2572 wrote to memory of 2188 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 43 PID 2572 wrote to memory of 2796 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 44 PID 2572 wrote to memory of 2796 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 44 PID 2572 wrote to memory of 2796 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 44 PID 2572 wrote to memory of 1316 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 45 PID 2572 wrote to memory of 1316 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 45 PID 2572 wrote to memory of 1316 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 45 PID 2572 wrote to memory of 3060 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 46 PID 2572 wrote to memory of 3060 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 46 PID 2572 wrote to memory of 3060 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 46 PID 2572 wrote to memory of 2168 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 47 PID 2572 wrote to memory of 2168 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 47 PID 2572 wrote to memory of 2168 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 47 PID 2572 wrote to memory of 1124 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 48 PID 2572 wrote to memory of 1124 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 48 PID 2572 wrote to memory of 1124 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 48 PID 2572 wrote to memory of 2820 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 49 PID 2572 wrote to memory of 2820 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 49 PID 2572 wrote to memory of 2820 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 49 PID 2572 wrote to memory of 1712 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 50 PID 2572 wrote to memory of 1712 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 50 PID 2572 wrote to memory of 1712 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 50 PID 2572 wrote to memory of 2512 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 51 PID 2572 wrote to memory of 2512 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 51 PID 2572 wrote to memory of 2512 2572 ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe"C:\Users\Admin\AppData\Local\Temp\ac5aa878ba3bd09590e7b22da70210dcded86a38242f36f32f25cbc6974c3265N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\System\ZDHrAHk.exeC:\Windows\System\ZDHrAHk.exe2⤵
- Executes dropped EXE
PID:2072
-
-
C:\Windows\System\cqCjdfN.exeC:\Windows\System\cqCjdfN.exe2⤵
- Executes dropped EXE
PID:3044
-
-
C:\Windows\System\xRXGCVD.exeC:\Windows\System\xRXGCVD.exe2⤵
- Executes dropped EXE
PID:1312
-
-
C:\Windows\System\RCefawz.exeC:\Windows\System\RCefawz.exe2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Windows\System\nEPrSTC.exeC:\Windows\System\nEPrSTC.exe2⤵
- Executes dropped EXE
PID:2752
-
-
C:\Windows\System\GmUAbfv.exeC:\Windows\System\GmUAbfv.exe2⤵
- Executes dropped EXE
PID:2884
-
-
C:\Windows\System\DsPaXRC.exeC:\Windows\System\DsPaXRC.exe2⤵
- Executes dropped EXE
PID:2612
-
-
C:\Windows\System\JVfHyWy.exeC:\Windows\System\JVfHyWy.exe2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Windows\System\IfCjtmW.exeC:\Windows\System\IfCjtmW.exe2⤵
- Executes dropped EXE
PID:2344
-
-
C:\Windows\System\SetzJfv.exeC:\Windows\System\SetzJfv.exe2⤵
- Executes dropped EXE
PID:2888
-
-
C:\Windows\System\HgrOgIq.exeC:\Windows\System\HgrOgIq.exe2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Windows\System\FqRSThB.exeC:\Windows\System\FqRSThB.exe2⤵
- Executes dropped EXE
PID:2900
-
-
C:\Windows\System\AZpOWQH.exeC:\Windows\System\AZpOWQH.exe2⤵
- Executes dropped EXE
PID:2188
-
-
C:\Windows\System\PiCyVLR.exeC:\Windows\System\PiCyVLR.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\ZAxnIcO.exeC:\Windows\System\ZAxnIcO.exe2⤵
- Executes dropped EXE
PID:1316
-
-
C:\Windows\System\rqatAIK.exeC:\Windows\System\rqatAIK.exe2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Windows\System\dJqIkzz.exeC:\Windows\System\dJqIkzz.exe2⤵
- Executes dropped EXE
PID:2168
-
-
C:\Windows\System\hFjRzjB.exeC:\Windows\System\hFjRzjB.exe2⤵
- Executes dropped EXE
PID:1124
-
-
C:\Windows\System\oPAeSzG.exeC:\Windows\System\oPAeSzG.exe2⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\System\CAVZjmz.exeC:\Windows\System\CAVZjmz.exe2⤵
- Executes dropped EXE
PID:1712
-
-
C:\Windows\System\lHIzugH.exeC:\Windows\System\lHIzugH.exe2⤵
- Executes dropped EXE
PID:2512
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD578add6ddde8850017017f27dbfb01432
SHA15017d08c49689a60b39aa3e39ebd9b17d945bc29
SHA256c827a38280b6bf19dc6b28abeb0a597fedcd0df9b2aea7e65496056c22033213
SHA5124f9d1486fd58a9156c85ca72b09d7cf2950e4bded94e77e79f5c0b464acd1d9e80e0847957be8c8830afa78034c4698f773c6b68a4de687f9957fbc0adcbb4ea
-
Filesize
5.2MB
MD57d98686b39e58968773aa4387466ab34
SHA1cfa10fa9fca3e8b7e5865a8d0bd8bd7cf7fd3476
SHA2563b3e128a3c65224b37fbbef93f3b788f3449f3fbd7355f9beb173425d89578a6
SHA512e047bc5f1c703def49bc4a17d5764c40069befce608da176689cc27a61cb4b6e1d3ad03a390d620823a8a1269fcffcfa77fe7795da0dceaed5f7284874da4987
-
Filesize
5.2MB
MD54c3d6838137a247d5905e13d97161567
SHA17ca10bd7a23f50db791a2684de64bbed25691104
SHA256eece7d8277e00535924d50b3bf56a2789096314a74c4a7aba2025d29aade1a90
SHA512519cfe33151ace7fc0e2adbb101332802e894786d83ee08a6ac2c935cd20c1a70a153d5a9eb435c945fdaf928a6bb01a54fad210b7626b10cad4b50497397ffd
-
Filesize
5.2MB
MD5cb157d471c9fdce59c768f706687e945
SHA1026d1ace6bfb7620a8a876761fc05c9e22038856
SHA2562dd0753d5907e9b08c7fcbf721ae7bb7fd9b173a6fe65498ab8552fd1f055bdb
SHA512b8c65943645969b7ea87c8e7119f403507e4e9c1a87228013a65132a6ed5a0e4168b0666d6c3b215e2447c819aed93b63eb54ae6edd2ab03b5b32c2c14152de0
-
Filesize
5.2MB
MD5c6c4cd92c1265777c70a85d36940595e
SHA158e26750d0a0268b4f7e841535dc992188a46752
SHA256e8187a1e46536810d498a164356502b9da5f0198e69338b0e858c2536267533e
SHA512c6a0513d1481954298f52f2bda652e56e40a54b54465dae6ae5fafb9939a7cd111c7e0a77105e909ee90a52e4d509b9e088ffa6fa8dd7a2b2c3b8a30d6a9c155
-
Filesize
5.2MB
MD52936bff31a902e747697b6674b16af18
SHA1c4a14db1112aa68fda57f2c0f50f0ba8cea76fed
SHA2562bf381a849475dcd4f93cf463467397598f8795eeab8c75f63e98d9e842d1ff6
SHA5125f80f71010bf55c862cb211733c629022c9605e53fa2b4d7f57c8ecdd6537ef2028713a0e8492884153869e6b211bca9432fddafa890062ad88d91d564b3b65e
-
Filesize
5.2MB
MD532188ad44779cd3ff808f3d64832e678
SHA1292c3df2c3d3c840b6b2159c29eb7ca78e5f79d2
SHA256d20ebe18b49cc8c0923e83388ed94e512cbd11a74d7c34ed760925f2312f5d64
SHA51252c45c3a889c91224c48f32aa094c40066655666d772938fbccaa5f49cd625d25420c81053807947bce50c6b9a0e71e35676b059126d3a2c18b31b1751bfd020
-
Filesize
5.2MB
MD541f0c3d7b946bf9879267a9f740d2877
SHA13ef2ad7c55efba9c59e5ea826127535cfe37d10d
SHA256ba8e401c8ac7f7341f5b6789ccbdae74ad5209e9bd993a0ed14f274f1f5e879f
SHA512dd3306b7240990a893125cf5b1ce4717d2e83571a45ae58c2645f1ff2a1cab9114ef7b14baec3e709dcc961ec1918962de182d1744bae197fe300552eb900bf3
-
Filesize
5.2MB
MD5ecb64a5798c3b40919a2d438d06575c4
SHA1e02ca3e42fffb0833b15e5073dbf2bfb1a632aca
SHA256cf6394c8b4cab8f50524114c1fa7c3d718cad99159e62f2cb5ffa298281b10f3
SHA51279f47abb065214c3e5fb35817898376ce85a169f1b515fef9faccaeab956fe46124142bd3a9cd6540f953071680a53cefcc0eaf16c236bceeb32db32ebfb3026
-
Filesize
5.2MB
MD568e31845e96f07aa1075a5bc264d267f
SHA17152cfc15097a0233fca3ea85dd338fd977990f3
SHA2564cc67c1f0b8d9defdd15dc6e7abef2c3a601f92b8834d810f4f95909bcc09398
SHA512c9230fec1338c34f4a491ec4b66d4ad071fad463297ec90ae5df542956a36aa9dc1e3af2d716a54583eb5232e85db4929cf2aa6367ef50f9b71678c6c678eed0
-
Filesize
5.2MB
MD5c199173e472cb731660c5aeda413ded9
SHA17ff69a0ece6b27e1d745de7ab111be558f14f329
SHA256bd455515bf63f70acf963cafcc1fbc17660da7871857513092145b60b895e8ac
SHA5126e0e02a5c0945019eb0160d4f41e64b88d516aaec238a11456bbde3cbd4d78fd0ec3e1319ae3a25ab37566cb33dbdcc1d877c13f6488dd33e27eb266ba81cff1
-
Filesize
5.2MB
MD5a7976d826410336e8a5239631540f2d1
SHA1c5884659c810af194bfd27fba25653cddf2e57a2
SHA2568d930983d5907dd79beb60b5085d1a11313ee6b4c80270d27f824b058df41389
SHA512451f55cc6e872878837612577acd0abd26e9fdb74cedca2709b4a3a96a47df9cd502129e37b9b9068206af5fe19149754dde75493596ff79a9311eba1599cd29
-
Filesize
5.2MB
MD5028714eb03068fbbb55c4fcb0cbfde30
SHA13491e6f29655f7beb1e9018ed18674275c0673b4
SHA2560ce7efd6ba4b6a0b5294071ab709e5d96b28b56084c3fdcaa9aa5868b53f154e
SHA51230ca92347379553aa7f7f28eb5088caf66ef17cb958dc113b53370aca5bbddcac82982447675caaf5df2265e437c4ec02167e4778b3e93daa38a75cc8e998db9
-
Filesize
5.2MB
MD54c0bea5e7d64e752e49f0537e1d5a67e
SHA1aa6daae7ae9b3ac86dc816ec8164d5667f3034aa
SHA2561f90159c243d4153aadb73871c889b443f4b62a01f6052c79e36265deab76449
SHA5123d0ff5a4ae85db5bad9a2003397fc40ecff44774903e7ff05b7a7cde3427594ce9a49b3daac729547d485bda69482df3655ba91b86dbacdec3097023959b60e9
-
Filesize
5.2MB
MD57869db68c549476baf1def9276c23676
SHA1db625d273f003a2235a87a944b2421fb63996438
SHA2565983aa64cd14d32efc84af9ae88b65f7bdced408144d73c62d3b177f6e407fd4
SHA51269eb18717e5ee12a116df8aebd05fdba69e0572bcdf9a24d660dbcefc3e78a4aeb56b7807c084223fb5115d46929635e10f7a882df0ac566cd9c1d71d189f7f0
-
Filesize
5.2MB
MD505860e722432c99701a1f466cb591863
SHA195e7ca7c88e9c338cb1b31fb7cc2b2f78940fade
SHA2569f67a384bf00373be8c4da2b8a45dab1fbfebf24c40a6868a2a3e5968473352a
SHA512eec26f5980629770365317c65c71440d19304580703b2095f83e7583a633f22fdc7752a66cc2a867c00ca08d7c305050f8c8efe67b5b5733bf8fbeef6f3881fd
-
Filesize
5.2MB
MD520f6eec96005269656c3b7e8ef43097e
SHA1ac90efc593e8fd359865cfb8b4b1b97b23f9adf8
SHA2568678bf6c8f1f0415f49ccbc3f5adfac7efc72273db87ec94bfd7f20272a392c6
SHA5127fcbd6f00e7f27ddca528e0f33ace908711a54cfc4cc5932480efa5acd4fa88c02cbe58b380a169125e108b579374c1f63d86beaa2f15f8e5c2938676985c2b1
-
Filesize
5.2MB
MD5bf067e250282da2191009ac878453655
SHA14c8d415435033ebb8361c0d0e8929ebde15dfc98
SHA256634f7e8df7cbc13fe86201ab80b2cff216a605e4a17a8eccce6038ff28917f90
SHA512112824a854e81861548281eac4329d84ff0127ef83844f520ef50ade656fba3eb8c857bdc93f838d22f64b2a9a04cd277b56056d731563af37a974f7fd016532
-
Filesize
5.2MB
MD5916d5aeceea1722939cc329abb25b36b
SHA1dd4181412c206f3d8780746b39110ab9176c609e
SHA2563135c8a8dbd474efd9ebc9c5c0b35ad957f39d86200160f6a5853539d3640f09
SHA5122cad6e80fc7968eef508fd3138937e322fbcee3dbd4aea934341a7b7e9fdf596c7864c8fb0e1fc33eb858a4361fcdceda3042ac62a2f0ed0ab4169b6aed2b501
-
Filesize
5.2MB
MD5dfd39bc36a71107c9be9988d7372873a
SHA1564442b42bc914bb673d2113f40755313e317d6c
SHA256b84cb1c89ca13fe2b3ea748cf0c441c7d1aaa45ec6153dac7ab4f262cdd0986b
SHA5124c2a059e65a8498beb08d42d2bb0dfecc42e27ae546923548f7d79ea769c53aeac1292a6844c648ff2ff3c2ecf84488a1dc66cab2274b56bf29da4d280d256e4
-
Filesize
5.2MB
MD5e90b4b72c0fae2e016cc520bbac15431
SHA13c20e0c0d01a1d68e8bcd3355f65688231e7aff5
SHA256dcaeab0de04a1e6c7be87e8cece9320885e4a967f7c9ed80df54f59539bcc4dd
SHA512848a1a12e82055b7c5874a8d5554705f280811d92b57824780aa2964b8201502a20f952711c32ae6b5b6bcf3a4d945c8ccbbae0fc384aaa6d3d36349357b079e