Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
28/09/2024, 22:31
Behavioral task
behavioral1
Sample
642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe
Resource
win7-20240729-en
General
-
Target
642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe
-
Size
5.2MB
-
MD5
335e59331b3d76494b57231b4952591f
-
SHA1
1c926f258b27c4499942b828e11ed6fe5f6d7eb8
-
SHA256
642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2
-
SHA512
36f8a8f76cbc44711559d20c35c0b9d613ef74d231b31e63d51f60b90628b9ff26c23a54b4f714f32e8df87e30bdd18382955a3460837956c86dcd5dbe1c43f3
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lM:RWWBibf56utgpPFotBER/mQ32lUI
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00080000000120fd-3.dat cobalt_reflective_dll behavioral1/files/0x0008000000016ae9-7.dat cobalt_reflective_dll behavioral1/files/0x0008000000016be9-9.dat cobalt_reflective_dll behavioral1/files/0x0008000000016c66-27.dat cobalt_reflective_dll behavioral1/files/0x0007000000016c75-33.dat cobalt_reflective_dll behavioral1/files/0x0007000000016ce4-40.dat cobalt_reflective_dll behavioral1/files/0x0008000000016dc9-48.dat cobalt_reflective_dll behavioral1/files/0x00050000000194d2-125.dat cobalt_reflective_dll behavioral1/files/0x00050000000194e7-138.dat cobalt_reflective_dll behavioral1/files/0x00050000000194e3-134.dat cobalt_reflective_dll behavioral1/files/0x00050000000194c4-114.dat cobalt_reflective_dll behavioral1/files/0x00050000000194db-128.dat cobalt_reflective_dll behavioral1/files/0x00050000000194cd-120.dat cobalt_reflective_dll behavioral1/files/0x000500000001949e-108.dat cobalt_reflective_dll behavioral1/files/0x00050000000193f7-100.dat cobalt_reflective_dll behavioral1/files/0x00050000000193e8-93.dat cobalt_reflective_dll behavioral1/files/0x00050000000193b5-85.dat cobalt_reflective_dll behavioral1/files/0x000500000001939b-59.dat cobalt_reflective_dll behavioral1/files/0x00050000000193b3-66.dat cobalt_reflective_dll behavioral1/files/0x0005000000019374-65.dat cobalt_reflective_dll behavioral1/files/0x0007000000016cff-47.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 43 IoCs
resource yara_rule behavioral1/memory/2348-21-0x000000013F080000-0x000000013F3D1000-memory.dmp xmrig behavioral1/memory/2204-23-0x000000013FA20000-0x000000013FD71000-memory.dmp xmrig behavioral1/memory/2268-22-0x000000013FA20000-0x000000013FD71000-memory.dmp xmrig behavioral1/memory/1704-20-0x000000013FE90000-0x00000001401E1000-memory.dmp xmrig behavioral1/memory/2976-37-0x000000013F7D0000-0x000000013FB21000-memory.dmp xmrig behavioral1/memory/2676-81-0x000000013F950000-0x000000013FCA1000-memory.dmp xmrig behavioral1/memory/2268-142-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2724-110-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2972-90-0x000000013F620000-0x000000013F971000-memory.dmp xmrig behavioral1/memory/2900-89-0x000000013F4F0000-0x000000013F841000-memory.dmp xmrig behavioral1/memory/2444-80-0x000000013FCE0000-0x0000000140031000-memory.dmp xmrig behavioral1/memory/2812-79-0x000000013F480000-0x000000013F7D1000-memory.dmp xmrig behavioral1/memory/2268-54-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2268-53-0x000000013FCE0000-0x0000000140031000-memory.dmp xmrig behavioral1/memory/2836-52-0x000000013FC50000-0x000000013FFA1000-memory.dmp xmrig behavioral1/memory/2916-74-0x000000013F7F0000-0x000000013FB41000-memory.dmp xmrig behavioral1/memory/2268-67-0x000000013F7F0000-0x000000013FB41000-memory.dmp xmrig behavioral1/memory/672-145-0x000000013FC70000-0x000000013FFC1000-memory.dmp xmrig behavioral1/memory/2268-146-0x000000013FC80000-0x000000013FFD1000-memory.dmp xmrig behavioral1/memory/1692-147-0x000000013FC80000-0x000000013FFD1000-memory.dmp xmrig behavioral1/memory/2268-148-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/816-169-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/1912-167-0x000000013F640000-0x000000013F991000-memory.dmp xmrig behavioral1/memory/764-165-0x000000013F8B0000-0x000000013FC01000-memory.dmp xmrig behavioral1/memory/2592-163-0x000000013FD70000-0x00000001400C1000-memory.dmp xmrig behavioral1/memory/1476-168-0x000000013F840000-0x000000013FB91000-memory.dmp xmrig behavioral1/memory/900-166-0x000000013FC00000-0x000000013FF51000-memory.dmp xmrig behavioral1/memory/2104-164-0x000000013FFB0000-0x0000000140301000-memory.dmp xmrig behavioral1/memory/2268-170-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2348-233-0x000000013F080000-0x000000013F3D1000-memory.dmp xmrig behavioral1/memory/2204-232-0x000000013FA20000-0x000000013FD71000-memory.dmp xmrig behavioral1/memory/1704-230-0x000000013FE90000-0x00000001401E1000-memory.dmp xmrig behavioral1/memory/2812-235-0x000000013F480000-0x000000013F7D1000-memory.dmp xmrig behavioral1/memory/2976-237-0x000000013F7D0000-0x000000013FB21000-memory.dmp xmrig behavioral1/memory/2836-239-0x000000013FC50000-0x000000013FFA1000-memory.dmp xmrig behavioral1/memory/2972-241-0x000000013F620000-0x000000013F971000-memory.dmp xmrig behavioral1/memory/2916-243-0x000000013F7F0000-0x000000013FB41000-memory.dmp xmrig behavioral1/memory/2724-245-0x000000013FBB0000-0x000000013FF01000-memory.dmp xmrig behavioral1/memory/2444-247-0x000000013FCE0000-0x0000000140031000-memory.dmp xmrig behavioral1/memory/2676-249-0x000000013F950000-0x000000013FCA1000-memory.dmp xmrig behavioral1/memory/2900-251-0x000000013F4F0000-0x000000013F841000-memory.dmp xmrig behavioral1/memory/672-261-0x000000013FC70000-0x000000013FFC1000-memory.dmp xmrig behavioral1/memory/1692-263-0x000000013FC80000-0x000000013FFD1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2204 wRWnpWh.exe 1704 ZtvxaHp.exe 2348 SLsIybE.exe 2812 EaJHkWU.exe 2976 MpLqGHb.exe 2972 drSTDti.exe 2836 WOFgbnS.exe 2916 nyaTnAt.exe 2724 hvBJPSC.exe 2444 MIYlgcj.exe 2676 ORWENZs.exe 2900 YPsmhZd.exe 672 cKRpXWC.exe 1692 yGaJGUb.exe 2592 aseJdnn.exe 2104 myLvghJ.exe 764 gfCCloK.exe 900 isQZveY.exe 1912 gohrjkO.exe 1476 gxMGmZl.exe 816 sBCnDqB.exe -
Loads dropped DLL 21 IoCs
pid Process 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe -
resource yara_rule behavioral1/memory/2268-0-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/files/0x00080000000120fd-3.dat upx behavioral1/files/0x0008000000016ae9-7.dat upx behavioral1/files/0x0008000000016be9-9.dat upx behavioral1/memory/2348-21-0x000000013F080000-0x000000013F3D1000-memory.dmp upx behavioral1/memory/2204-23-0x000000013FA20000-0x000000013FD71000-memory.dmp upx behavioral1/memory/1704-20-0x000000013FE90000-0x00000001401E1000-memory.dmp upx behavioral1/files/0x0008000000016c66-27.dat upx behavioral1/files/0x0007000000016c75-33.dat upx behavioral1/memory/2976-37-0x000000013F7D0000-0x000000013FB21000-memory.dmp upx behavioral1/files/0x0007000000016ce4-40.dat upx behavioral1/memory/2724-68-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/files/0x0008000000016dc9-48.dat upx behavioral1/memory/2676-81-0x000000013F950000-0x000000013FCA1000-memory.dmp upx behavioral1/memory/672-96-0x000000013FC70000-0x000000013FFC1000-memory.dmp upx behavioral1/files/0x00050000000194d2-125.dat upx behavioral1/files/0x00050000000194e7-138.dat upx behavioral1/files/0x00050000000194e3-134.dat upx behavioral1/files/0x00050000000194c4-114.dat upx behavioral1/files/0x00050000000194db-128.dat upx behavioral1/files/0x00050000000194cd-120.dat upx behavioral1/memory/2724-110-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/files/0x000500000001949e-108.dat upx behavioral1/memory/1692-103-0x000000013FC80000-0x000000013FFD1000-memory.dmp upx behavioral1/files/0x00050000000193f7-100.dat upx behavioral1/files/0x00050000000193e8-93.dat upx behavioral1/memory/2972-90-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/2900-89-0x000000013F4F0000-0x000000013F841000-memory.dmp upx behavioral1/files/0x00050000000193b5-85.dat upx behavioral1/memory/2444-80-0x000000013FCE0000-0x0000000140031000-memory.dmp upx behavioral1/memory/2812-79-0x000000013F480000-0x000000013F7D1000-memory.dmp upx behavioral1/files/0x000500000001939b-59.dat upx behavioral1/memory/2268-54-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2836-52-0x000000013FC50000-0x000000013FFA1000-memory.dmp upx behavioral1/memory/2916-74-0x000000013F7F0000-0x000000013FB41000-memory.dmp upx behavioral1/files/0x00050000000193b3-66.dat upx behavioral1/files/0x0005000000019374-65.dat upx behavioral1/files/0x0007000000016cff-47.dat upx behavioral1/memory/672-145-0x000000013FC70000-0x000000013FFC1000-memory.dmp upx behavioral1/memory/2972-43-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/2812-29-0x000000013F480000-0x000000013F7D1000-memory.dmp upx behavioral1/memory/1692-147-0x000000013FC80000-0x000000013FFD1000-memory.dmp upx behavioral1/memory/2268-148-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/816-169-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/1912-167-0x000000013F640000-0x000000013F991000-memory.dmp upx behavioral1/memory/764-165-0x000000013F8B0000-0x000000013FC01000-memory.dmp upx behavioral1/memory/2592-163-0x000000013FD70000-0x00000001400C1000-memory.dmp upx behavioral1/memory/1476-168-0x000000013F840000-0x000000013FB91000-memory.dmp upx behavioral1/memory/900-166-0x000000013FC00000-0x000000013FF51000-memory.dmp upx behavioral1/memory/2104-164-0x000000013FFB0000-0x0000000140301000-memory.dmp upx behavioral1/memory/2268-170-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2348-233-0x000000013F080000-0x000000013F3D1000-memory.dmp upx behavioral1/memory/2204-232-0x000000013FA20000-0x000000013FD71000-memory.dmp upx behavioral1/memory/1704-230-0x000000013FE90000-0x00000001401E1000-memory.dmp upx behavioral1/memory/2812-235-0x000000013F480000-0x000000013F7D1000-memory.dmp upx behavioral1/memory/2976-237-0x000000013F7D0000-0x000000013FB21000-memory.dmp upx behavioral1/memory/2836-239-0x000000013FC50000-0x000000013FFA1000-memory.dmp upx behavioral1/memory/2972-241-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/2916-243-0x000000013F7F0000-0x000000013FB41000-memory.dmp upx behavioral1/memory/2724-245-0x000000013FBB0000-0x000000013FF01000-memory.dmp upx behavioral1/memory/2444-247-0x000000013FCE0000-0x0000000140031000-memory.dmp upx behavioral1/memory/2676-249-0x000000013F950000-0x000000013FCA1000-memory.dmp upx behavioral1/memory/2900-251-0x000000013F4F0000-0x000000013F841000-memory.dmp upx behavioral1/memory/672-261-0x000000013FC70000-0x000000013FFC1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\SLsIybE.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\nyaTnAt.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\ORWENZs.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\yGaJGUb.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\aseJdnn.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\isQZveY.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\gxMGmZl.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\ZtvxaHp.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\sBCnDqB.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\EaJHkWU.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\WOFgbnS.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\cKRpXWC.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\gfCCloK.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\wRWnpWh.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\MIYlgcj.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\hvBJPSC.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\YPsmhZd.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\drSTDti.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\myLvghJ.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\gohrjkO.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe File created C:\Windows\System\MpLqGHb.exe 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe Token: SeLockMemoryPrivilege 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2268 wrote to memory of 1704 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 30 PID 2268 wrote to memory of 1704 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 30 PID 2268 wrote to memory of 1704 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 30 PID 2268 wrote to memory of 2204 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 31 PID 2268 wrote to memory of 2204 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 31 PID 2268 wrote to memory of 2204 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 31 PID 2268 wrote to memory of 2348 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 32 PID 2268 wrote to memory of 2348 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 32 PID 2268 wrote to memory of 2348 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 32 PID 2268 wrote to memory of 2812 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 33 PID 2268 wrote to memory of 2812 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 33 PID 2268 wrote to memory of 2812 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 33 PID 2268 wrote to memory of 2976 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 34 PID 2268 wrote to memory of 2976 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 34 PID 2268 wrote to memory of 2976 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 34 PID 2268 wrote to memory of 2972 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 35 PID 2268 wrote to memory of 2972 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 35 PID 2268 wrote to memory of 2972 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 35 PID 2268 wrote to memory of 2836 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 36 PID 2268 wrote to memory of 2836 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 36 PID 2268 wrote to memory of 2836 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 36 PID 2268 wrote to memory of 2444 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 37 PID 2268 wrote to memory of 2444 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 37 PID 2268 wrote to memory of 2444 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 37 PID 2268 wrote to memory of 2916 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 38 PID 2268 wrote to memory of 2916 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 38 PID 2268 wrote to memory of 2916 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 38 PID 2268 wrote to memory of 2676 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 39 PID 2268 wrote to memory of 2676 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 39 PID 2268 wrote to memory of 2676 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 39 PID 2268 wrote to memory of 2724 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 40 PID 2268 wrote to memory of 2724 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 40 PID 2268 wrote to memory of 2724 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 40 PID 2268 wrote to memory of 2900 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 41 PID 2268 wrote to memory of 2900 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 41 PID 2268 wrote to memory of 2900 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 41 PID 2268 wrote to memory of 672 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 42 PID 2268 wrote to memory of 672 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 42 PID 2268 wrote to memory of 672 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 42 PID 2268 wrote to memory of 1692 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 43 PID 2268 wrote to memory of 1692 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 43 PID 2268 wrote to memory of 1692 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 43 PID 2268 wrote to memory of 2592 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 44 PID 2268 wrote to memory of 2592 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 44 PID 2268 wrote to memory of 2592 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 44 PID 2268 wrote to memory of 2104 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 45 PID 2268 wrote to memory of 2104 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 45 PID 2268 wrote to memory of 2104 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 45 PID 2268 wrote to memory of 764 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 46 PID 2268 wrote to memory of 764 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 46 PID 2268 wrote to memory of 764 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 46 PID 2268 wrote to memory of 900 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 47 PID 2268 wrote to memory of 900 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 47 PID 2268 wrote to memory of 900 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 47 PID 2268 wrote to memory of 1912 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 48 PID 2268 wrote to memory of 1912 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 48 PID 2268 wrote to memory of 1912 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 48 PID 2268 wrote to memory of 1476 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 49 PID 2268 wrote to memory of 1476 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 49 PID 2268 wrote to memory of 1476 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 49 PID 2268 wrote to memory of 816 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 50 PID 2268 wrote to memory of 816 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 50 PID 2268 wrote to memory of 816 2268 642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe"C:\Users\Admin\AppData\Local\Temp\642c7d32626edf38ef9c5674b8f40c5f728579fa21211ea688c0783693be01e2.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System\ZtvxaHp.exeC:\Windows\System\ZtvxaHp.exe2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Windows\System\wRWnpWh.exeC:\Windows\System\wRWnpWh.exe2⤵
- Executes dropped EXE
PID:2204
-
-
C:\Windows\System\SLsIybE.exeC:\Windows\System\SLsIybE.exe2⤵
- Executes dropped EXE
PID:2348
-
-
C:\Windows\System\EaJHkWU.exeC:\Windows\System\EaJHkWU.exe2⤵
- Executes dropped EXE
PID:2812
-
-
C:\Windows\System\MpLqGHb.exeC:\Windows\System\MpLqGHb.exe2⤵
- Executes dropped EXE
PID:2976
-
-
C:\Windows\System\drSTDti.exeC:\Windows\System\drSTDti.exe2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Windows\System\WOFgbnS.exeC:\Windows\System\WOFgbnS.exe2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\System\MIYlgcj.exeC:\Windows\System\MIYlgcj.exe2⤵
- Executes dropped EXE
PID:2444
-
-
C:\Windows\System\nyaTnAt.exeC:\Windows\System\nyaTnAt.exe2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\System\ORWENZs.exeC:\Windows\System\ORWENZs.exe2⤵
- Executes dropped EXE
PID:2676
-
-
C:\Windows\System\hvBJPSC.exeC:\Windows\System\hvBJPSC.exe2⤵
- Executes dropped EXE
PID:2724
-
-
C:\Windows\System\YPsmhZd.exeC:\Windows\System\YPsmhZd.exe2⤵
- Executes dropped EXE
PID:2900
-
-
C:\Windows\System\cKRpXWC.exeC:\Windows\System\cKRpXWC.exe2⤵
- Executes dropped EXE
PID:672
-
-
C:\Windows\System\yGaJGUb.exeC:\Windows\System\yGaJGUb.exe2⤵
- Executes dropped EXE
PID:1692
-
-
C:\Windows\System\aseJdnn.exeC:\Windows\System\aseJdnn.exe2⤵
- Executes dropped EXE
PID:2592
-
-
C:\Windows\System\myLvghJ.exeC:\Windows\System\myLvghJ.exe2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Windows\System\gfCCloK.exeC:\Windows\System\gfCCloK.exe2⤵
- Executes dropped EXE
PID:764
-
-
C:\Windows\System\isQZveY.exeC:\Windows\System\isQZveY.exe2⤵
- Executes dropped EXE
PID:900
-
-
C:\Windows\System\gohrjkO.exeC:\Windows\System\gohrjkO.exe2⤵
- Executes dropped EXE
PID:1912
-
-
C:\Windows\System\gxMGmZl.exeC:\Windows\System\gxMGmZl.exe2⤵
- Executes dropped EXE
PID:1476
-
-
C:\Windows\System\sBCnDqB.exeC:\Windows\System\sBCnDqB.exe2⤵
- Executes dropped EXE
PID:816
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD549b06bb4b42aae06e22b418e23cefcdb
SHA16aee7ca3334c81f1cd9b7263c597f5c2f722d3d4
SHA256425e8021885fe7ad87b931a7f2c0e1b63d05380f1ec68b8daa291b0a20a0aec4
SHA5123435df6dce3a4681b931f02a081ab19fca2eaaf1ab37001b15e7734185c401558038f8b31636ab19ad08c7e6e7b0b89382718d57778403f9fe7c509959ad4543
-
Filesize
5.2MB
MD52b0254abb6c25252e97d97fdf8d1af73
SHA1a1297d4812352f228696f658b9ff6116699c0588
SHA256765d01d3416022a5ef46f6c9bd7e8bb26d0ed3eea5adf89ba078d2d0e099c3f2
SHA512538b621cf7d69e761d7344a3226338f9f45ab07d6fc1b538a6dac1dbd425fa68638435bd772aa0d6b68842b27ce6d12b8365ae06e517c7842f433028aaeeefc8
-
Filesize
5.2MB
MD5d837750c3ea6d8db0c88bb42666bb692
SHA189d33919a64bfe8d194ff53e6a1ddd1a47cd3fa6
SHA256267f7e20d9052e23ad977536d0049f473288e368079f9deec211b5a9c1f9e5c8
SHA5125f0ce61e9740a8471b5231970bad73c7ac8a451825076f1fe2acedfba70ac8f152f26e9e02091bff84ee3e4086c67134c53bd0694733fd7edb0da44305e3370a
-
Filesize
5.2MB
MD5682e20dac9212c0619e6db09956b71ea
SHA19ea86cc9d7f17b429b09370c0dac519803a86740
SHA2569e14eb85a3a45c75a175ca522a5219cd56cc832cbf7f3b2599fc83c6223b1f84
SHA5128563d422a96088e67db00d2681d87d05c260d7f829bed7a251ae2a7bd92ed583b38f02337d422bd1809dcde8770ab61d8bd8dca40d738657e897501a2c80e729
-
Filesize
5.2MB
MD5c84ad1e4d44101f23e3efe530f5016e6
SHA109fd3cca9f42cb85643b252f3f8af7951a0c0b23
SHA256e3fb2fc71057d1f12d0adfcf4c56935e307d3420aff0956827a886fea8ea55e6
SHA512db2186ac35a18697008831b06d12eb6a3f7ac0dffc9ede6bb19e06521ad54fae161a83d36fd838c85497deddc47d828f78d9093c329234be0f6d6705ce42ad5e
-
Filesize
5.2MB
MD530b7894a4e285e1cb8997348eb3b158d
SHA103a1c2d6fdea2e6510fccff4206e3c4954514a1f
SHA2565917847d6f71cc2b78c9e6fe7b61a587a53bc6bb0c6653b6d607c336ee1836d4
SHA512e8b768cfa7997dcb3d26c6b7993d5613c63ecf1b28c094b3c213d7b72921d0fb49bbcfc3bb8b154c48e042a5854b8650caf245ee6f126e003543fbe371fe9089
-
Filesize
5.2MB
MD5cdd18ba733d49e2f14547d1e91bab3e0
SHA17b172f7dbdfc91cfedc1bd49108974ab0fde41f5
SHA2562b85810bafd6887e0978e1041f1f406d19db268acd07c1bc3665f74e8b543468
SHA512cd90603e153ebbc58a47d470f256ccc64acc5cdde48906eab0585d8a0326d92b639356167383668a3b8a12dcf6d4229224a46901ed2534f06727731ab88b30f6
-
Filesize
5.2MB
MD56257a70e4fef81cd6577ee54c1c6965b
SHA10f6f3db18a9fbb221fe0e3487d8dfd93aa594b96
SHA256291f505ba0db46fff96436ea3f90e11e7861ff76187eb0f54b8a5c6e5dc170bd
SHA512caa5bd93065a7476eaaa13de775e2e9d63a79fdf68512ecc2925d71c4d10f79f59e873d29307c4e66d413846a0c03d290a5ba659d7305019a1a60a401f633534
-
Filesize
5.2MB
MD57c94d6b1007f6b84c0308b4ce8c54e28
SHA15d938c38da30ab418674ce3585f66b229313cf63
SHA2565cc719e75e3e8f5d2565ad2f58e9eed9f6ddafa58c2e109bb8910576340373e6
SHA5128bf275b2f58855690e6bd0f1b34d5e3c0e6b7060bd08eb06e392759cb3bebbf13de9df4e56d334fd8f3d0259c94ac996b981060f6754499cf42776301ce0c8e1
-
Filesize
5.2MB
MD5ccb910737fe2d30f24681fc6f7f772fb
SHA165d580562f7af38a4cc4e365063a65670a769580
SHA25602002f67fb6f8f7abba1f091507fbed56c1cbfc14d4aed7ad7474d391d814f7b
SHA512c710693ffa92073fe55914345ccb61ffd076a96230d38126b1f72ca03d20613c6a377a8d3e757ec373cd200cd199bf8ec2b71bba8e70f40e632f226dd88c8541
-
Filesize
5.2MB
MD549804478e6e37cbdb4c68bad55aa1ec0
SHA125d1152407aef5e7cf47a54c337b83f039cae217
SHA2569836c38ca0dc8a697556cfeb5906d5b8a6a4c6e5437a0705f8b869edf7767a7f
SHA512cb8e3bed7add84dc3e75a6b379f7a86c23278bfff4cb8d1d218c0fc99a052c9c4396484f07b4754a949501fa52b4005c99a9f8646ce5f3d6916ba50b9a8675cb
-
Filesize
5.2MB
MD59f6262666096fcc560bb1f477e9d7ab5
SHA1c44616dde95424389bafdd233fb15c6f353be411
SHA256db31f25586c8402bccecf95d7013c0d91f997242f2bd5ad7aaebd2820b049b7a
SHA5122ff34afd48b380c7c9e4df067980a64e2c4c527bd0e914fed50d484c75d5a2baefb54e9e012052a31c7fddcbfd604ff7b5d4d840faf014a44cf2da192949c149
-
Filesize
5.2MB
MD5b5cf935ec008563a15c298aa6627ffa2
SHA1afdd431d72482234f0805216bfe2f72b8503ec1d
SHA256342abfeed21fc49c38008e8b61f1e92d8db4489b9b5d1d71baeb8f0026ea7c2c
SHA5127047b763abea5e3c307a121419090a7171171f71f42cb93663617ee88bccbe278c40c70e643f32ba029c23f6f54731d98c828ff990733ebafa355b9c88e3b917
-
Filesize
5.2MB
MD527f3135109bb7b185ea36ca3704406d0
SHA199e7fc363a148e30a377693561522cf43d66a32f
SHA256019b5ddd74bd27f95fb72ff295bd2b262648ee1df9a560d53af7b36a1479b89c
SHA512d8375650f0b4c68fef210fdf677750ccedc2d24f3d9a3fd2cba25a760d7c167e99888b5709722caadac538b83d2a7afb211f6c09b66540aa25bdbd534ab8f1bb
-
Filesize
5.2MB
MD5bac153eb8eff1bd53282fc6f13a3636d
SHA1199c80b3588e0e546224dc314f3b358e0796e004
SHA256ae6df7c800497606155e8e647f4fa4ba7b5dcf62e356dd9078f07d8535f6dd2a
SHA512a5a4c7da0b9c059c4022f187f272905c9f43e9e64cce35a9b3ace2e284a38093fc2db21ef9092b525a5ba1a102ef0c3840d6a871b37c28950f522a05b89cc1dd
-
Filesize
5.2MB
MD511c4e77423deb43844506db42bd8d901
SHA10ed27481dacb2039a3d4ed123d1cec0426632b1d
SHA25696d9f4c2dd96bfe383149d112c25be1e3601da1104524104d98473ab99b4f65d
SHA512619db6f74fbad9e7afd3c9bd904ce3348dd1776616af3224f3c8afee7a9141d25c7943a55c20fcb8d679b430fa653ca2ab68ff7fb4104f55247e35168a429142
-
Filesize
5.2MB
MD5aa1d058f87485e0b4a7584c63c06e20e
SHA17ac96511921fd48b6871f5657232e99f1c155d48
SHA2564832ac7160826f5d81eb403ed6bfb55ebcedd968303a9eee6a31cd2748fc51a6
SHA512d63715b03be2e065ceba2ff527a2a8fd4648346da00f09daf5740b0693a4c0bb5d896c8b86285648a92487094e351da9cfd6d8f9537a327d8f78c937efeb7fd0
-
Filesize
5.2MB
MD549347c315789d1c5ac236dd4f3488bcf
SHA19b07a3fdf71028fe0b411b2a2b1607132b3b8ba0
SHA256a52b559a24c418da85a5c57ee309a5216d21e78694279bd6af7d54168c2d55f2
SHA512902824634ae1edb16a6b689951d339a9feb40fae39e2775ad0702d9325b8ffe392e7670c8b3e6281edb708e6860adc138507b07eb400d8fd379d9eafe481a9f0
-
Filesize
5.2MB
MD5c3309415d7fd3d63f755e2a51a18cda4
SHA136f0d9f71dcb9b5973d2360425434a64eb09297c
SHA2564ad5f27963b5cf08bc55f6f20a96395d2a69bf194d4f5a5f36a90f6c082eb6be
SHA51278eb2f161de423e849f11d893088bf6dc379b17af7185db93131a26619d58538c2792a7f4c416bcea916d1ab1cabf74bb52e76855fac0af543e367cbec7b86a0
-
Filesize
5.2MB
MD539bea61d988fc4d2afe2efdedef441fc
SHA197891aae36cbe4baea00f2311f5ac77549fa1be1
SHA2561161e55cc97c0984dd64593500b9f9372409ca0b823a610d53a816efc81729de
SHA51281a5e86cc2021d20980e377b67fd2c41f83face1fdcf8d46b380c124438027e0156244195fc608ea563b437da6fcb964602a721c04f99672b7aed0fe38654d84
-
Filesize
5.2MB
MD5268cf61b4d8b1a8b5a415af834758b2e
SHA17af86c77ccc749373543dcd88288f1cca871c64b
SHA2566b450896faab46e88a95734c896339bb9faf1b340fa0926c84325c6536d8f7e9
SHA512c0528db0f565d28d99b4424d13ce50c0880c2f58235dcc7f17b7634b1fca96ac2c0c48f25d4fc962ec3da60be0b97dec19d4551593e00076ba4907e2fc54b335